kernel32: Make __wine_emulate_instruction CDECL and i386 only
[wine/wine64.git] / dlls / kernel32 / kernel32.spec
blob1007eed0520d6cb49e9ee5dcf899cccce3d00cb4
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -register VxDCall0(long) VxDCall
12 2 stdcall -noname -i386 -register VxDCall1(long) VxDCall
13 3 stdcall -noname -i386 -register VxDCall2(long) VxDCall
14 4 stdcall -noname -i386 -register VxDCall3(long) VxDCall
15 5 stdcall -noname -i386 -register VxDCall4(long) VxDCall
16 6 stdcall -noname -i386 -register VxDCall5(long) VxDCall
17 7 stdcall -noname -i386 -register VxDCall6(long) VxDCall
18 8 stdcall -noname -i386 -register VxDCall7(long) VxDCall
19 9 stdcall -noname -i386 -register VxDCall8(long) VxDCall
20 10 stdcall -noname k32CharToOemA(str ptr)
21 11 stdcall -noname k32CharToOemBuffA(str ptr long)
22 12 stdcall -noname k32OemToCharA(ptr ptr)
23 13 stdcall -noname k32OemToCharBuffA(ptr ptr long)
24 14 stdcall -noname k32LoadStringA(long long ptr long)
25 15 varargs -noname k32wsprintfA(str str)
26 16 stdcall -noname k32wvsprintfA(ptr str ptr)
27 17 stdcall -noname -i386 -register CommonUnimpStub()
28 18 stdcall -noname GetProcessDword(long long)
29 19 stub -noname ThunkTheTemplateHandle
30 20 stdcall -noname DosFileHandleToWin32Handle(long)
31 21 stdcall -noname Win32HandleToDosFileHandle(long)
32 22 stdcall -noname DisposeLZ32Handle(long)
33 23 stub -noname GDIReallyCares
34 24 stdcall -noname GlobalAlloc16(long long)
35 25 stdcall -noname GlobalLock16(long)
36 26 stdcall -noname GlobalUnlock16(long)
37 27 stdcall -noname GlobalFix16(long)
38 28 stdcall -noname GlobalUnfix16(long)
39 29 stdcall -noname GlobalWire16(long)
40 30 stdcall -noname GlobalUnWire16(long)
41 31 stdcall -noname GlobalFree16(long)
42 32 stdcall -noname GlobalSize16(long)
43 33 stdcall -noname HouseCleanLogicallyDeadHandles()
44 34 stdcall -noname GetWin16DOSEnv()
45 35 stdcall -noname LoadLibrary16(str)
46 36 stdcall -noname FreeLibrary16(long)
47 37 stdcall -noname GetProcAddress16(long str) WIN32_GetProcAddress16
48 38 stdcall -noname -i386 -register AllocMappedBuffer()
49 39 stdcall -noname -i386 -register FreeMappedBuffer()
50 40 stdcall -noname -i386 -register OT_32ThkLSF()
51 41 stdcall -noname ThunkInitLSF(long str long str str)
52 42 stdcall -noname -i386 -register LogApiThkLSF(str)
53 43 stdcall -noname ThunkInitLS(long str long str str)
54 44 stdcall -noname -i386 -register LogApiThkSL(str)
55 45 stdcall -noname -i386 -register Common32ThkLS()
56 46 stdcall -noname ThunkInitSL(long str long str str)
57 47 stdcall -noname -i386 -register LogCBThkSL(str)
58 48 stdcall -noname ReleaseThunkLock(ptr)
59 49 stdcall -noname RestoreThunkLock(long)
61 51 stdcall -noname -i386 -register W32S_BackTo32()
62 52 stdcall -noname GetThunkBuff()
63 53 stdcall -noname GetThunkStuff(str str)
64 54 stdcall -noname K32WOWCallback16(long long)
65 55 stdcall -noname K32WOWCallback16Ex(ptr long long ptr ptr)
66 56 stdcall -noname K32WOWGetVDMPointer(long long long)
67 57 stdcall -noname K32WOWHandle32(long long)
68 58 stdcall -noname K32WOWHandle16(long long)
69 59 stdcall -noname K32WOWGlobalAlloc16(long long)
70 60 stdcall -noname K32WOWGlobalLock16(long)
71 61 stdcall -noname K32WOWGlobalUnlock16(long)
72 62 stdcall -noname K32WOWGlobalFree16(long)
73 63 stdcall -noname K32WOWGlobalAllocLock16(long long ptr)
74 64 stdcall -noname K32WOWGlobalUnlockFree16(long)
75 65 stdcall -noname K32WOWGlobalLockSize16(long ptr)
76 66 stdcall -noname K32WOWYield16()
77 67 stdcall -noname K32WOWDirectedYield16(long)
78 68 stdcall -noname K32WOWGetVDMPointerFix(long long long)
79 69 stdcall -noname K32WOWGetVDMPointerUnfix(long)
80 70 stdcall -noname K32WOWGetDescriptor(long long)
81 71 stub -noname IsThreadId
82 72 stdcall -noname -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall @(ptr) _KERNEL32_86
97 87 stdcall -noname SSOnBigStack()
98 88 varargs -noname SSCall(long long ptr)
99 89 stdcall -noname -i386 -register FT_PrologPrime()
100 90 stdcall -noname -i386 -register QT_ThunkPrime()
101 91 stdcall -noname PK16FNF(ptr)
102 92 stdcall -noname GetPK16SysVar()
103 93 stdcall -noname GetpWin16Lock(ptr)
104 94 stdcall -noname _CheckNotSysLevel(ptr)
105 95 stdcall -noname _ConfirmSysLevel(ptr)
106 96 stdcall -noname _ConfirmWin16Lock()
107 97 stdcall -noname _EnterSysLevel(ptr)
108 98 stdcall -noname _LeaveSysLevel(ptr)
109 99 stdcall @(long) _KERNEL32_99
110 100 stdcall @(long long long) _KERNEL32_100
111 101 stub @
112 102 stub @
113 103 stub @
114 104 stub @
115 105 stub @
116 106 stub @
117 107 stub @
118 108 stub @
119 109 stub @
120 110 stub @
121 111 stub @
122 112 stub @
123 113 stub @
124 114 stub @
125 115 stub @
126 116 stub @
127 117 stub @
129 119 stub @
130 120 stub @
131 121 stub @
132 122 stub @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall ActivateActCtx(ptr ptr)
137 @ stdcall AddAtomA(str)
138 @ stdcall AddAtomW(wstr)
139 @ stub AddConsoleAliasA
140 @ stub AddConsoleAliasW
141 # @ stub AddLocalAlternateComputerNameA
142 # @ stub AddLocalAlternateComputerNameW
143 @ stdcall AddRefActCtx(ptr)
144 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
145 @ stdcall AllocConsole()
146 @ stub AllocLSCallback
147 @ stdcall AllocSLCallback(ptr ptr)
148 @ stub AllocateUserPhysicalPages
149 @ stdcall AreFileApisANSI()
150 @ stdcall AssignProcessToJobObject(ptr ptr)
151 @ stdcall AttachConsole(long)
152 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
153 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
154 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
155 @ stub BaseAttachCompleteThunk
156 @ stub BaseCheckAppcompatCache
157 @ stub BaseCleanupAppcompatCache
158 @ stub BaseCleanupAppcompatCacheSupport
159 @ stub BaseDumpAppcompatCache
160 @ stub BaseFlushAppcompatCache
161 @ stub BaseInitAppcompatCache
162 @ stub BaseInitAppcompatCacheSupport
163 @ stub BaseProcessInitPostImport
164 # @ stub BaseQueryModuleData
165 @ stub BaseUpdateAppcompatCache
166 # @ stub BasepCheckWinSaferRestrictions
167 @ stub BasepDebugDump
168 @ stdcall Beep(long long)
169 @ stdcall BeginUpdateResourceA(str long)
170 @ stdcall BeginUpdateResourceW(wstr long)
171 @ stdcall BindIoCompletionCallback(long ptr long)
172 @ stdcall BuildCommDCBA(str ptr)
173 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
174 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
175 @ stdcall BuildCommDCBW(wstr ptr)
176 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
177 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
178 @ stub CancelDeviceWakeupRequest
179 @ stdcall CancelIo(long)
180 # @ stub CancelTimerQueueTimer
181 @ stdcall CancelWaitableTimer(long)
182 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
183 # @ stub CheckNameLegalDOS8Dot3A
184 # @ stub CheckNameLegalDOS8Dot3W
185 @ stdcall CheckRemoteDebuggerPresent(long ptr)
186 @ stdcall ClearCommBreak(long)
187 @ stdcall ClearCommError(long ptr ptr)
188 @ stdcall CloseConsoleHandle(long)
189 @ stdcall CloseHandle(long)
190 @ stdcall CloseProfileUserMapping()
191 @ stub CloseSystemHandle
192 @ stdcall CmdBatNotification(long)
193 @ stdcall CommConfigDialogA(str long ptr)
194 @ stdcall CommConfigDialogW(wstr long ptr)
195 @ stdcall CompareFileTime(ptr ptr)
196 @ stdcall CompareStringA(long long str long str long)
197 @ stdcall CompareStringW(long long wstr long wstr long)
198 @ stdcall ConnectNamedPipe(long ptr)
199 @ stub ConsoleMenuControl
200 @ stub ConsoleSubst
201 @ stdcall ContinueDebugEvent(long long long)
202 @ stdcall ConvertDefaultLocale (long)
203 @ stdcall ConvertFiberToThread()
204 @ stdcall ConvertThreadToFiber(ptr)
205 @ stdcall ConvertThreadToFiberEx(ptr long)
206 @ stdcall ConvertToGlobalHandle(long)
207 @ stdcall CopyFileA(str str long)
208 @ stdcall CopyFileExA (str str ptr ptr ptr long)
209 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
210 @ stdcall CopyFileW(wstr wstr long)
211 @ stdcall CopyLZFile(long long) LZCopy
212 @ stdcall CreateActCtxA(ptr)
213 @ stdcall CreateActCtxW(ptr)
214 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
215 @ stdcall CreateDirectoryA(str ptr)
216 @ stdcall CreateDirectoryExA(str str ptr)
217 @ stdcall CreateDirectoryExW(wstr wstr ptr)
218 @ stdcall CreateDirectoryW(wstr ptr)
219 @ stdcall CreateEventA(ptr long long str)
220 @ stdcall CreateEventExA(ptr str long long)
221 @ stdcall CreateEventExW(ptr wstr long long)
222 @ stdcall CreateEventW(ptr long long wstr)
223 @ stdcall CreateFiber(long ptr ptr)
224 @ stdcall CreateFiberEx(long long long ptr ptr)
225 @ stdcall CreateFileA(str long long ptr long long long)
226 @ stdcall CreateFileMappingA(long ptr long long long str)
227 @ stdcall CreateFileMappingW(long ptr long long long wstr)
228 @ stdcall CreateFileW(wstr long long ptr long long long)
229 @ stdcall CreateHardLinkA(str str ptr)
230 @ stdcall CreateHardLinkW(wstr wstr ptr)
231 @ stdcall CreateIoCompletionPort(long long long long)
232 @ stdcall CreateJobObjectA(ptr str)
233 @ stdcall CreateJobObjectW(ptr wstr)
234 # @ stub CreateJobSet
235 @ stub CreateKernelThread
236 @ stdcall CreateMailslotA(ptr long long ptr)
237 @ stdcall CreateMailslotW(ptr long long ptr)
238 # @ stub CreateMemoryResourceNotification
239 @ stdcall CreateMutexA(ptr long str)
240 @ stdcall CreateMutexExA(ptr str long long)
241 @ stdcall CreateMutexExW(ptr wstr long long)
242 @ stdcall CreateMutexW(ptr long wstr)
243 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
244 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
245 # @ stub CreateNlsSecurityDescriptor
246 @ stdcall CreatePipe(ptr ptr ptr long)
247 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
248 # @ stub CreateProcessInternalA
249 # @ stub CreateProcessInternalW
250 # @ stub CreateProcessInternalWSecure
251 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
252 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
253 @ stdcall CreateSemaphoreA(ptr long long str)
254 @ stdcall CreateSemaphoreExA(ptr long long str long long)
255 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
256 @ stdcall CreateSemaphoreW(ptr long long wstr)
257 @ stdcall CreateSocketHandle()
258 @ stdcall CreateTapePartition(long long long long)
259 @ stdcall CreateThread(ptr long ptr long long ptr)
260 @ stdcall CreateTimerQueue ()
261 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
262 @ stdcall CreateToolhelp32Snapshot(long long)
263 @ stub CreateVirtualBuffer
264 @ stdcall CreateWaitableTimerA(ptr long str)
265 @ stdcall CreateWaitableTimerExA(ptr str long long)
266 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
267 @ stdcall CreateWaitableTimerW(ptr long wstr)
268 @ stdcall DeactivateActCtx(long ptr)
269 @ stdcall DebugActiveProcess(long)
270 @ stdcall DebugActiveProcessStop(long)
271 @ stdcall DebugBreak()
272 @ stdcall DebugBreakProcess(long)
273 @ stdcall DebugSetProcessKillOnExit(long)
274 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
275 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
276 @ stdcall DefineDosDeviceA(long str str)
277 @ stdcall DefineDosDeviceW(long wstr wstr)
278 @ stdcall DelayLoadFailureHook(str str)
279 @ stdcall DeleteAtom(long)
280 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
281 @ stdcall DeleteFiber(ptr)
282 @ stdcall DeleteFileA(str)
283 @ stdcall DeleteFileW(wstr)
284 # @ stub DeleteTimerQueue
285 @ stdcall DeleteTimerQueueEx (long long)
286 @ stdcall DeleteTimerQueueTimer(long long long)
287 # @ stub DeleteVolumeMountPointA
288 # @ stub DeleteVolumeMountPointW
289 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
290 @ stdcall DisableThreadLibraryCalls(long)
291 @ stdcall DisconnectNamedPipe(long)
292 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
293 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
294 @ stdcall DosDateTimeToFileTime(long long ptr)
295 # @ stub DosPathToSessionPathA
296 # @ stub DosPathToSessionPathW
297 @ stdcall DuplicateConsoleHandle(long long long long)
298 @ stdcall DuplicateHandle(long long long ptr long long long)
299 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
300 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
301 @ stdcall EndUpdateResourceA(long long)
302 @ stdcall EndUpdateResourceW(long long)
303 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
304 @ stdcall EnumCalendarInfoA(ptr long long long)
305 @ stdcall EnumCalendarInfoExA(ptr long long long)
306 @ stdcall EnumCalendarInfoExW(ptr long long long)
307 @ stdcall EnumCalendarInfoW(ptr long long long)
308 @ stdcall EnumDateFormatsA(ptr long long)
309 @ stdcall EnumDateFormatsExA(ptr long long)
310 @ stdcall EnumDateFormatsExW(ptr long long)
311 @ stdcall EnumDateFormatsW(ptr long long)
312 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
313 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
314 @ stdcall EnumResourceLanguagesA(long str str ptr long)
315 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
316 @ stdcall EnumResourceNamesA(long str ptr long)
317 @ stdcall EnumResourceNamesW(long wstr ptr long)
318 @ stdcall EnumResourceTypesA(long ptr long)
319 @ stdcall EnumResourceTypesW(long ptr long)
320 @ stdcall EnumSystemCodePagesA(ptr long)
321 @ stdcall EnumSystemCodePagesW(ptr long)
322 @ stdcall EnumSystemGeoID(long long ptr)
323 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
324 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
325 @ stdcall EnumSystemLocalesA(ptr long)
326 @ stdcall EnumSystemLocalesW(ptr long)
327 @ stdcall EnumTimeFormatsA(ptr long long)
328 @ stdcall EnumTimeFormatsW(ptr long long)
329 @ stdcall EnumUILanguagesA(ptr long long)
330 @ stdcall EnumUILanguagesW(ptr long long)
331 # @ stub EnumerateLocalComputerNamesA
332 # @ stub EnumerateLocalComputerNamesW
333 @ stdcall EraseTape(ptr long long)
334 @ stdcall EscapeCommFunction(long long)
335 @ stdcall ExitProcess(long)
336 @ stdcall ExitThread(long)
337 @ stub ExitVDM
338 @ stdcall ExpandEnvironmentStringsA(str ptr long)
339 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
340 @ stub ExpungeConsoleCommandHistoryA
341 @ stub ExpungeConsoleCommandHistoryW
342 @ stub ExtendVirtualBuffer
343 @ stdcall -i386 -norelay FT_Exit0()
344 @ stdcall -i386 -norelay FT_Exit12()
345 @ stdcall -i386 -norelay FT_Exit16()
346 @ stdcall -i386 -norelay FT_Exit20()
347 @ stdcall -i386 -norelay FT_Exit24()
348 @ stdcall -i386 -norelay FT_Exit28()
349 @ stdcall -i386 -norelay FT_Exit32()
350 @ stdcall -i386 -norelay FT_Exit36()
351 @ stdcall -i386 -norelay FT_Exit40()
352 @ stdcall -i386 -norelay FT_Exit44()
353 @ stdcall -i386 -norelay FT_Exit48()
354 @ stdcall -i386 -norelay FT_Exit4()
355 @ stdcall -i386 -norelay FT_Exit52()
356 @ stdcall -i386 -norelay FT_Exit56()
357 @ stdcall -i386 -norelay FT_Exit8()
358 @ stdcall -i386 -register FT_Prolog()
359 @ stdcall -i386 -register FT_Thunk()
360 @ stdcall FatalAppExitA(long str)
361 @ stdcall FatalAppExitW(long wstr)
362 @ stdcall FatalExit(long)
363 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
364 @ stdcall FileTimeToLocalFileTime(ptr ptr)
365 @ stdcall FileTimeToSystemTime(ptr ptr)
366 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
367 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
368 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
369 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
370 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
371 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
372 @ stdcall FindAtomA(str)
373 @ stdcall FindAtomW(wstr)
374 @ stdcall FindClose(long)
375 @ stdcall FindCloseChangeNotification(long)
376 @ stdcall FindFirstChangeNotificationA(str long long)
377 @ stdcall FindFirstChangeNotificationW(wstr long long)
378 @ stdcall FindFirstFileA(str ptr)
379 @ stdcall FindFirstFileExA(str long ptr long ptr long)
380 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
381 @ stdcall FindFirstFileW(wstr ptr)
382 @ stdcall FindFirstVolumeA(ptr long)
383 @ stdcall FindFirstVolumeMountPointA(str ptr long)
384 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
385 @ stdcall FindFirstVolumeW(ptr long)
386 @ stdcall FindNextChangeNotification(long)
387 @ stdcall FindNextFileA(long ptr)
388 @ stdcall FindNextFileW(long ptr)
389 @ stdcall FindNextVolumeA(long ptr long)
390 @ stub FindNextVolumeMountPointA
391 @ stub FindNextVolumeMountPointW
392 @ stdcall FindNextVolumeW(long ptr long)
393 @ stdcall FindResourceA(long str str)
394 @ stdcall FindResourceExA(long str str long)
395 @ stdcall FindResourceExW(long wstr wstr long)
396 @ stdcall FindResourceW(long wstr wstr)
397 @ stdcall FindVolumeClose(ptr)
398 @ stdcall FindVolumeMountPointClose(ptr)
399 @ stdcall FlsAlloc(ptr)
400 @ stdcall FlsFree(long)
401 @ stdcall FlsGetValue(long)
402 @ stdcall FlsSetValue(long ptr)
403 @ stdcall FlushConsoleInputBuffer(long)
404 @ stdcall FlushFileBuffers(long)
405 @ stdcall FlushInstructionCache(long long long)
406 @ stdcall FlushViewOfFile(ptr long)
407 @ stdcall FoldStringA(long str long ptr long)
408 @ stdcall FoldStringW(long wstr long ptr long)
409 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
410 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
411 @ stdcall FreeConsole()
412 @ stdcall FreeEnvironmentStringsA(ptr)
413 @ stdcall FreeEnvironmentStringsW(ptr)
414 @ stub FreeLSCallback
415 @ stdcall FreeLibrary(long)
416 @ stdcall FreeLibraryAndExitThread(long long)
417 @ stdcall FreeResource(long)
418 @ stdcall FreeSLCallback(long)
419 @ stub FreeUserPhysicalPages
420 @ stub FreeVirtualBuffer
421 @ stdcall GenerateConsoleCtrlEvent(long long)
422 @ stdcall Get16DLLAddress(long str)
423 @ stdcall GetACP()
424 @ stdcall GetAtomNameA(long ptr long)
425 @ stdcall GetAtomNameW(long ptr long)
426 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
427 @ stdcall GetBinaryTypeA(str ptr)
428 @ stdcall GetBinaryTypeW(wstr ptr)
429 # @ stub GetCPFileNameFromRegistry
430 @ stdcall GetCPInfo(long ptr)
431 @ stdcall GetCPInfoExA(long long ptr)
432 @ stdcall GetCPInfoExW(long long ptr)
433 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
434 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
435 # @ stub GetComPlusPackageInstallStatus
436 @ stdcall GetCommConfig(long ptr long)
437 @ stdcall GetCommMask(long ptr)
438 @ stdcall GetCommModemStatus(long ptr)
439 @ stdcall GetCommProperties(long ptr)
440 @ stdcall GetCommState(long ptr)
441 @ stdcall GetCommTimeouts(long ptr)
442 @ stdcall GetCommandLineA()
443 @ stdcall GetCommandLineW()
444 @ stdcall GetCompressedFileSizeA(long ptr)
445 @ stdcall GetCompressedFileSizeW(long ptr)
446 @ stdcall GetComputerNameA(ptr ptr)
447 @ stdcall GetComputerNameExA(long ptr ptr)
448 @ stdcall GetComputerNameExW(long ptr ptr)
449 @ stdcall GetComputerNameW(ptr ptr)
450 @ stub GetConsoleAliasA
451 @ stub GetConsoleAliasExesA
452 @ stub GetConsoleAliasExesLengthA
453 @ stub GetConsoleAliasExesLengthW
454 @ stub GetConsoleAliasExesW
455 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
456 @ stub GetConsoleAliasesA
457 @ stub GetConsoleAliasesLengthA
458 @ stub GetConsoleAliasesLengthW
459 @ stub GetConsoleAliasesW
460 @ stdcall GetConsoleCP()
461 @ stub GetConsoleCharType
462 @ stub GetConsoleCommandHistoryA
463 @ stub GetConsoleCommandHistoryLengthA
464 @ stub GetConsoleCommandHistoryLengthW
465 @ stub GetConsoleCommandHistoryW
466 @ stdcall GetConsoleCursorInfo(long ptr)
467 @ stub GetConsoleCursorMode
468 @ stdcall GetConsoleDisplayMode(ptr)
469 @ stub GetConsoleFontInfo
470 @ stub GetConsoleFontSize
471 @ stub GetConsoleHardwareState
472 @ stdcall GetConsoleInputExeNameA(long ptr)
473 @ stdcall GetConsoleInputExeNameW(long ptr)
474 @ stdcall GetConsoleInputWaitHandle()
475 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
476 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
477 @ stdcall GetConsoleMode(long ptr)
478 @ stub GetConsoleNlsMode
479 @ stdcall GetConsoleOutputCP()
480 # @ stub GetConsoleProcessList
481 @ stdcall GetConsoleScreenBufferInfo(long ptr)
482 # @ stub GetConsoleSelectionInfo
483 @ stdcall GetConsoleTitleA(ptr long)
484 @ stdcall GetConsoleTitleW(ptr long)
485 @ stdcall GetConsoleWindow()
486 @ stdcall GetCurrencyFormatA(long long str ptr str long)
487 @ stdcall GetCurrencyFormatW(long long str ptr str long)
488 @ stdcall GetCurrentActCtx(ptr)
489 @ stub GetCurrentConsoleFont
490 @ stdcall GetCurrentDirectoryA(long ptr)
491 @ stdcall GetCurrentDirectoryW(long ptr)
492 @ stdcall GetCurrentProcess()
493 @ stdcall GetCurrentProcessId()
494 @ stdcall GetCurrentThread()
495 @ stdcall GetCurrentThreadId()
496 @ stdcall GetDateFormatA(long long ptr str ptr long)
497 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
498 @ stdcall GetDaylightFlag()
499 @ stdcall GetDefaultCommConfigA(str ptr long)
500 @ stdcall GetDefaultCommConfigW(wstr ptr long)
501 @ stub GetDefaultSortkeySize
502 @ stdcall GetDevicePowerState(long ptr)
503 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
504 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
505 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
506 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
507 @ stdcall GetDllDirectoryA(long ptr)
508 @ stdcall GetDllDirectoryW(long ptr)
509 @ stdcall GetDriveTypeA(str)
510 @ stdcall GetDriveTypeW(wstr)
511 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
512 @ stdcall GetEnvironmentStringsA()
513 @ stdcall GetEnvironmentStringsW()
514 @ stdcall GetEnvironmentVariableA(str ptr long)
515 @ stdcall GetEnvironmentVariableW(wstr ptr long)
516 @ stub GetErrorMode
517 @ stdcall GetExitCodeProcess(long ptr)
518 @ stdcall GetExitCodeThread(long ptr)
519 @ stdcall GetExpandedNameA(str ptr)
520 @ stdcall GetExpandedNameW(wstr ptr)
521 @ stdcall GetFileAttributesA(str)
522 @ stdcall GetFileAttributesExA(str long ptr)
523 @ stdcall GetFileAttributesExW(wstr long ptr)
524 @ stdcall GetFileAttributesW(wstr)
525 @ stdcall GetFileInformationByHandle(long ptr)
526 @ stdcall GetFileSize(long ptr)
527 @ stdcall GetFileSizeEx(long ptr)
528 @ stdcall GetFileTime(long ptr ptr ptr)
529 @ stdcall GetFileType(long)
530 # @ stub GetFirmwareEnvironmentVariableA
531 # @ stub GetFirmwareEnvironmentVariableW
532 @ stdcall GetFullPathNameA(str long ptr ptr)
533 @ stdcall GetFullPathNameW(wstr long ptr ptr)
534 @ stdcall GetGeoInfoA(long long ptr long long)
535 @ stdcall GetGeoInfoW(long long ptr long long)
536 @ stdcall GetHandleContext(long)
537 @ stdcall GetHandleInformation(long ptr)
538 @ stub GetLSCallbackTarget
539 @ stub GetLSCallbackTemplate
540 @ stdcall GetLargestConsoleWindowSize(long)
541 @ stdcall GetLastError()
542 @ stub GetLinguistLangSize
543 @ stdcall GetLocalTime(ptr)
544 @ stdcall GetLocaleInfoA(long long ptr long)
545 @ stdcall GetLocaleInfoW(long long ptr long)
546 @ stdcall GetLogicalDriveStringsA(long ptr)
547 @ stdcall GetLogicalDriveStringsW(long ptr)
548 @ stdcall GetLogicalDrives()
549 @ stdcall GetLongPathNameA (str long long)
550 @ stdcall GetLongPathNameW (wstr long long)
551 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
552 @ stdcall GetModuleFileNameA(long ptr long)
553 @ stdcall GetModuleFileNameW(long ptr long)
554 @ stdcall GetModuleHandleA(str)
555 @ stdcall GetModuleHandleExA(long ptr ptr)
556 @ stdcall GetModuleHandleExW(long ptr ptr)
557 @ stdcall GetModuleHandleW(wstr)
558 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
559 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
560 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
561 @ stdcall GetNativeSystemInfo(ptr)
562 @ stub GetNextVDMCommand
563 @ stub GetNlsSectionName
564 # @ stub GetNumaAvailableMemory
565 # @ stub GetNumaAvailableMemoryNode
566 # @ stub GetNumaHighestNodeNumber
567 # @ stub GetNumaNodeProcessorMask
568 # @ stub GetNumaProcessorMap
569 # @ stub GetNumaProcessorNode
570 @ stdcall GetNumberFormatA(long long str ptr ptr long)
571 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
572 @ stub GetNumberOfConsoleFonts
573 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
574 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
575 @ stdcall GetOEMCP()
576 @ stdcall GetOverlappedResult(long ptr ptr long)
577 @ stdcall GetPriorityClass(long)
578 @ stdcall GetPrivateProfileIntA(str str long str)
579 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
580 @ stdcall GetPrivateProfileSectionA(str ptr long str)
581 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
582 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
583 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
584 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
585 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
586 @ stdcall GetPrivateProfileStructA (str str ptr long str)
587 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
588 @ stdcall GetProcAddress(long str)
589 @ stdcall GetProcessAffinityMask(long ptr ptr)
590 @ stdcall GetProcessFlags(long)
591 @ stdcall GetProcessHandleCount(long ptr)
592 @ stdcall GetProcessHeap()
593 @ stdcall GetProcessHeaps(long ptr)
594 @ stdcall GetProcessId(long)
595 @ stdcall GetProcessIoCounters(long ptr)
596 @ stdcall GetProcessPriorityBoost(long ptr)
597 @ stdcall GetProcessShutdownParameters(ptr ptr)
598 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
599 @ stdcall GetProcessVersion(long)
600 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
601 @ stub GetProductName
602 @ stdcall GetProfileIntA(str str long)
603 @ stdcall GetProfileIntW(wstr wstr long)
604 @ stdcall GetProfileSectionA(str ptr long)
605 @ stdcall GetProfileSectionW(wstr ptr long)
606 @ stdcall GetProfileStringA(str str str ptr long)
607 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
608 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
609 @ stub GetSLCallbackTarget
610 @ stub GetSLCallbackTemplate
611 @ stdcall GetShortPathNameA(str ptr long)
612 @ stdcall GetShortPathNameW(wstr ptr long)
613 @ stdcall GetStartupInfoA(ptr)
614 @ stdcall GetStartupInfoW(ptr)
615 @ stdcall GetStdHandle(long)
616 @ stdcall GetStringTypeA(long long str long ptr)
617 @ stdcall GetStringTypeExA(long long str long ptr)
618 @ stdcall GetStringTypeExW(long long wstr long ptr)
619 @ stdcall GetStringTypeW(long wstr long ptr)
620 @ stdcall GetSystemDefaultLCID()
621 @ stdcall GetSystemDefaultLangID()
622 @ stdcall GetSystemDefaultUILanguage()
623 @ stdcall GetSystemDirectoryA(ptr long)
624 @ stdcall GetSystemDirectoryW(ptr long)
625 @ stdcall GetSystemInfo(ptr)
626 @ stdcall GetSystemPowerStatus(ptr)
627 # @ stub GetSystemRegistryQuota
628 @ stdcall GetSystemTime(ptr)
629 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
630 @ stdcall GetSystemTimeAsFileTime(ptr)
631 # @ stub GetSystemTimes
632 @ stdcall GetSystemWindowsDirectoryA(ptr long)
633 @ stdcall GetSystemWindowsDirectoryW(ptr long)
634 @ stdcall GetSystemWow64DirectoryA(ptr long)
635 @ stdcall GetSystemWow64DirectoryW(ptr long)
636 @ stdcall GetTapeParameters(ptr long ptr ptr)
637 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
638 @ stdcall GetTapeStatus(ptr)
639 @ stdcall GetTempFileNameA(str str long ptr)
640 @ stdcall GetTempFileNameW(wstr wstr long ptr)
641 @ stdcall GetTempPathA(long ptr)
642 @ stdcall GetTempPathW(long ptr)
643 @ stdcall GetThreadContext(long ptr)
644 @ stdcall GetThreadId(ptr)
645 # @ stub GetThreadIOPendingFlag
646 @ stdcall GetThreadLocale()
647 @ stdcall GetThreadPriority(long)
648 @ stdcall GetThreadPriorityBoost(long ptr)
649 @ stdcall GetThreadSelectorEntry(long long ptr)
650 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
651 @ stdcall GetTickCount()
652 @ stdcall -ret64 GetTickCount64()
653 @ stdcall GetTimeFormatA(long long ptr str ptr long)
654 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
655 @ stdcall GetTimeZoneInformation(ptr)
656 @ stdcall GetUserDefaultLCID()
657 @ stdcall GetUserDefaultLangID()
658 @ stdcall GetUserDefaultUILanguage()
659 @ stdcall GetUserGeoID(long)
660 @ stub GetVDMCurrentDirectories
661 @ stdcall GetVersion()
662 @ stdcall GetVersionExA(ptr)
663 @ stdcall GetVersionExW(ptr)
664 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
665 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
666 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
667 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
668 @ stdcall GetVolumePathNameA(str ptr long)
669 @ stdcall GetVolumePathNameW(wstr ptr long)
670 # @ stub GetVolumePathNamesForVolumeNameA
671 # @ stub GetVolumePathNamesForVolumeNameW
672 @ stdcall GetWindowsDirectoryA(ptr long)
673 @ stdcall GetWindowsDirectoryW(ptr long)
674 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
675 @ stdcall GlobalAddAtomA(str)
676 @ stdcall GlobalAddAtomW(wstr)
677 @ stdcall GlobalAlloc(long long)
678 @ stdcall GlobalCompact(long)
679 @ stdcall GlobalDeleteAtom(long)
680 @ stdcall GlobalFindAtomA(str)
681 @ stdcall GlobalFindAtomW(wstr)
682 @ stdcall GlobalFix(long)
683 @ stdcall GlobalFlags(long)
684 @ stdcall GlobalFree(long)
685 @ stdcall GlobalGetAtomNameA(long ptr long)
686 @ stdcall GlobalGetAtomNameW(long ptr long)
687 @ stdcall GlobalHandle(ptr)
688 @ stdcall GlobalLock(long)
689 @ stdcall GlobalMemoryStatus(ptr)
690 @ stdcall GlobalMemoryStatusEx(ptr)
691 @ stdcall GlobalReAlloc(long long long)
692 @ stdcall GlobalSize(long)
693 @ stdcall GlobalUnWire(long)
694 @ stdcall GlobalUnfix(long)
695 @ stdcall GlobalUnlock(long)
696 @ stdcall GlobalWire(long)
697 @ stub Heap32First
698 @ stdcall Heap32ListFirst(long ptr)
699 @ stub Heap32ListNext
700 @ stub Heap32Next
701 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
702 @ stdcall HeapCompact(long long)
703 @ stdcall HeapCreate(long long long)
704 @ stub HeapCreateTagsW
705 @ stdcall HeapDestroy(long)
706 @ stub HeapExtend
707 @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
708 @ stdcall HeapLock(long)
709 # @ stub HeapQueryInformation
710 @ stub HeapQueryTagW
711 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
712 @ stub HeapSetFlags
713 @ stdcall HeapSetInformation(ptr long ptr long)
714 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
715 @ stub HeapSummary
716 @ stdcall HeapUnlock(long)
717 @ stub HeapUsage
718 @ stdcall HeapValidate(long long ptr)
719 @ stdcall HeapWalk(long ptr)
720 @ stdcall InitAtomTable(long)
721 @ stdcall InitializeCriticalSection(ptr)
722 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
723 @ stdcall InitializeCriticalSectionEx(ptr long long)
724 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
725 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
726 @ stdcall -arch=i386 InterlockedDecrement(ptr)
727 @ stdcall -arch=i386 InterlockedExchange(ptr long)
728 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
729 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
730 @ stdcall -arch=i386 InterlockedIncrement(ptr)
731 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
732 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
733 @ stub InvalidateConsoleDIBits
734 @ stdcall InvalidateNLSCache()
735 @ stdcall IsBadCodePtr(ptr)
736 @ stdcall IsBadHugeReadPtr(ptr long)
737 @ stdcall IsBadHugeWritePtr(ptr long)
738 @ stdcall IsBadReadPtr(ptr long)
739 @ stdcall IsBadStringPtrA(ptr long)
740 @ stdcall IsBadStringPtrW(ptr long)
741 @ stdcall IsBadWritePtr(ptr long)
742 @ stdcall IsDBCSLeadByte(long)
743 @ stdcall IsDBCSLeadByteEx(long long)
744 @ stdcall IsDebuggerPresent()
745 @ stub IsLSCallback
746 @ stdcall IsProcessInJob(long long ptr)
747 @ stdcall IsProcessorFeaturePresent(long)
748 @ stub IsSLCallback
749 @ stdcall IsSystemResumeAutomatic()
750 @ stdcall IsValidCodePage(long)
751 @ stdcall IsValidLanguageGroup(long long)
752 @ stdcall IsValidLocale(long long)
753 # @ stub IsValidUILanguage
754 @ stdcall IsWow64Process(ptr ptr)
755 @ stdcall -i386 -register K32Thk1632Epilog()
756 @ stdcall -i386 -register K32Thk1632Prolog()
757 @ stdcall LCIDToLocaleName(long ptr long long)
758 @ stdcall LCMapStringA(long long str long ptr long)
759 @ stdcall LCMapStringW(long long wstr long ptr long)
760 @ stdcall LZClose(long)
761 # @ stub LZCloseFile
762 @ stdcall LZCopy(long long)
763 # @ stub LZCreateFileW
764 @ stdcall LZDone()
765 @ stdcall LZInit(long)
766 @ stdcall LZOpenFileA(str ptr long)
767 @ stdcall LZOpenFileW(wstr ptr long)
768 @ stdcall LZRead(long ptr long)
769 @ stdcall LZSeek(long long long)
770 @ stdcall LZStart()
771 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
772 @ stdcall LoadLibraryA(str)
773 @ stdcall LoadLibraryExA( str long long)
774 @ stdcall LoadLibraryExW(wstr long long)
775 @ stdcall LoadLibraryW(wstr)
776 @ stdcall LoadModule(str ptr)
777 @ stdcall LoadResource(long long)
778 @ stdcall LocalAlloc(long long)
779 @ stdcall LocalCompact(long)
780 @ stdcall LocalFileTimeToFileTime(ptr ptr)
781 @ stdcall LocalFlags(long)
782 @ stdcall LocalFree(long)
783 @ stdcall LocalHandle(ptr)
784 @ stdcall LocalLock(long)
785 @ stdcall LocalReAlloc(long long long)
786 @ stdcall LocalShrink(long long)
787 @ stdcall LocalSize(long)
788 @ stdcall LocalUnlock(long)
789 @ stdcall LocaleNameToLCID(wstr long)
790 @ stdcall LockFile(long long long long long)
791 @ stdcall LockFileEx(long long long long long ptr)
792 @ stdcall LockResource(long)
793 @ stdcall MakeCriticalSectionGlobal(ptr)
794 @ stdcall -i386 -norelay MapHInstLS()
795 @ stdcall -i386 -norelay MapHInstLS_PN()
796 @ stdcall -i386 -norelay MapHInstSL()
797 @ stdcall -i386 -norelay MapHInstSL_PN()
798 @ stdcall MapHModuleLS(long)
799 @ stdcall MapHModuleSL(long)
800 @ stdcall MapLS(ptr)
801 @ stdcall MapSL(long)
802 @ stdcall MapSLFix(long)
803 # @ stub MapUserPhysicalPages
804 # @ stub MapUserPhysicalPagesScatter
805 @ stdcall MapViewOfFile(long long long long long)
806 @ stdcall MapViewOfFileEx(long long long long long ptr)
807 @ stdcall Module32First(long ptr)
808 @ stdcall Module32FirstW(long ptr)
809 @ stdcall Module32Next(long ptr)
810 @ stdcall Module32NextW(long ptr)
811 @ stdcall MoveFileA(str str)
812 @ stdcall MoveFileExA(str str long)
813 @ stdcall MoveFileExW(wstr wstr long)
814 @ stdcall MoveFileW(wstr wstr)
815 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
816 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
817 @ stdcall MulDiv(long long long)
818 @ stdcall MultiByteToWideChar(long long str long ptr long)
819 @ stdcall NeedCurrentDirectoryForExePathA(str)
820 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
821 # @ stub NlsConvertIntegerToString
822 # @ stub NlsGetCacheUpdateCount
823 # @ stub NlsResetProcessLocale
824 @ stub NotifyNLSUserCache
825 # @ stub NumaVirtualQueryNode
826 @ stdcall OpenConsoleW(wstr long long long)
827 @ stub OpenDataFile
828 @ stdcall OpenEventA(long long str)
829 @ stdcall OpenEventW(long long wstr)
830 @ stdcall OpenFile(str ptr long)
831 @ stdcall OpenFileMappingA(long long str)
832 @ stdcall OpenFileMappingW(long long wstr)
833 @ stdcall OpenJobObjectA(long long str)
834 @ stdcall OpenJobObjectW(long long wstr)
835 @ stdcall OpenMutexA(long long str)
836 @ stdcall OpenMutexW(long long wstr)
837 @ stdcall OpenProcess(long long long)
838 @ stub OpenProfileUserMapping
839 @ stdcall OpenSemaphoreA(long long str)
840 @ stdcall OpenSemaphoreW(long long wstr)
841 @ stdcall OpenThread(long long long)
842 @ stdcall OpenVxDHandle(long)
843 @ stdcall OpenWaitableTimerA(long long str)
844 @ stdcall OpenWaitableTimerW(long long wstr)
845 @ stdcall OutputDebugStringA(str)
846 @ stdcall OutputDebugStringW(wstr)
847 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
848 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
849 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
850 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
851 @ stdcall PrepareTape(ptr long long)
852 @ stub PrivCopyFileExW
853 @ stub PrivMoveFileIdentityW
854 @ stdcall PrivateFreeLibrary(long)
855 @ stdcall PrivateLoadLibrary(str)
856 @ stdcall Process32First (ptr ptr)
857 @ stdcall Process32FirstW (ptr ptr)
858 @ stdcall Process32Next (ptr ptr)
859 @ stdcall Process32NextW (ptr ptr)
860 @ stdcall ProcessIdToSessionId(long ptr)
861 @ stdcall PulseEvent(long)
862 @ stdcall PurgeComm(long long)
863 @ stdcall -i386 -register QT_Thunk()
864 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
865 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
866 @ stdcall QueryDosDeviceA(str ptr long)
867 @ stdcall QueryDosDeviceW(wstr ptr long)
868 @ stdcall QueryInformationJobObject(long long ptr long ptr)
869 # @ stub QueryMemoryResourceNotification
870 @ stub QueryNumberOfEventLogRecords
871 @ stub QueryOldestEventLogRecord
872 @ stdcall QueryPerformanceCounter(ptr)
873 @ stdcall QueryPerformanceFrequency(ptr)
874 @ stub QueryWin31IniFilesMappedToRegistry
875 @ stdcall QueueUserAPC(ptr long long)
876 @ stdcall QueueUserWorkItem(ptr ptr long)
877 @ stdcall RaiseException(long long long ptr)
878 @ stdcall ReadConsoleA(long ptr long ptr ptr)
879 @ stdcall ReadConsoleInputA(long ptr long ptr)
880 @ stub ReadConsoleInputExA
881 @ stub ReadConsoleInputExW
882 @ stdcall ReadConsoleInputW(long ptr long ptr)
883 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
884 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
885 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
886 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
887 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
888 @ stdcall ReadConsoleW(long ptr long ptr ptr)
889 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
890 @ stdcall ReadFile(long ptr long ptr ptr)
891 @ stdcall ReadFileEx(long ptr long ptr ptr)
892 @ stdcall ReadFileScatter(long ptr long ptr ptr)
893 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
894 @ stdcall RegisterApplicationRestart(wstr long)
895 @ stub RegisterConsoleIME
896 @ stub RegisterConsoleOS2
897 @ stub RegisterConsoleVDM
898 @ stdcall RegisterServiceProcess(long long)
899 @ stub RegisterSysMsgHandler
900 @ stub RegisterWaitForInputIdle
901 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
902 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
903 @ stub RegisterWowBaseHandlers
904 @ stub RegisterWowExec
905 @ stdcall ReinitializeCriticalSection(ptr)
906 @ stdcall ReleaseActCtx(ptr)
907 @ stdcall ReleaseMutex(long)
908 @ stdcall ReleaseSemaphore(long long ptr)
909 @ stdcall RemoveDirectoryA(str)
910 @ stdcall RemoveDirectoryW(wstr)
911 # @ stub RemoveLocalAlternateComputerNameA
912 # @ stub RemoveLocalAlternateComputerNameW
913 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
914 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
915 @ stdcall ReplaceFileA(str str str long ptr ptr)
916 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
917 @ stub RequestDeviceWakeup
918 @ stdcall RequestWakeupLatency(long)
919 @ stdcall ResetEvent(long)
920 @ stdcall ResetWriteWatch(ptr long)
921 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
922 @ stdcall ResumeThread(long)
923 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
924 # @ stub RtlCaptureStackBackTrace ( -> ntdll.RtlCaptureStackBackTrace)
925 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
926 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
927 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
928 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
929 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
930 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
931 @ stdcall -i386 -norelay SMapLS()
932 @ stdcall -i386 -norelay SMapLS_IP_EBP_12()
933 @ stdcall -i386 -norelay SMapLS_IP_EBP_16()
934 @ stdcall -i386 -norelay SMapLS_IP_EBP_20()
935 @ stdcall -i386 -norelay SMapLS_IP_EBP_24()
936 @ stdcall -i386 -norelay SMapLS_IP_EBP_28()
937 @ stdcall -i386 -norelay SMapLS_IP_EBP_32()
938 @ stdcall -i386 -norelay SMapLS_IP_EBP_36()
939 @ stdcall -i386 -norelay SMapLS_IP_EBP_40()
940 @ stdcall -i386 -norelay SMapLS_IP_EBP_8()
941 @ stdcall -i386 -norelay SUnMapLS()
942 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_12()
943 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_16()
944 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_20()
945 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_24()
946 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_28()
947 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_32()
948 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_36()
949 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_40()
950 @ stdcall -i386 -norelay SUnMapLS_IP_EBP_8()
951 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
952 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
953 @ stdcall SearchPathA(str str str long ptr ptr)
954 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
955 @ stdcall SetCPGlobal(long)
956 @ stdcall SetCalendarInfoA(long long long str)
957 @ stdcall SetCalendarInfoW(long long long wstr)
958 # @ stub SetClientTimeZoneInformation
959 # @ stub SetComPlusPackageInstallStatus
960 @ stdcall SetCommBreak(long)
961 @ stdcall SetCommConfig(long ptr long)
962 @ stdcall SetCommMask(long ptr)
963 @ stdcall SetCommState(long ptr)
964 @ stdcall SetCommTimeouts(long ptr)
965 @ stdcall SetComputerNameA(str)
966 @ stdcall SetComputerNameExA(long str)
967 @ stdcall SetComputerNameExW(long wstr)
968 @ stdcall SetComputerNameW(wstr)
969 @ stdcall SetConsoleActiveScreenBuffer(long)
970 @ stdcall SetConsoleCP(long)
971 @ stub SetConsoleCommandHistoryMode
972 @ stdcall SetConsoleCtrlHandler(ptr long)
973 @ stub SetConsoleCursor
974 @ stdcall SetConsoleCursorInfo(long ptr)
975 @ stub SetConsoleCursorMode
976 @ stdcall SetConsoleCursorPosition(long long)
977 @ stdcall SetConsoleDisplayMode(long long ptr)
978 @ stub SetConsoleFont
979 @ stub SetConsoleHardwareState
980 @ stub SetConsoleIcon
981 @ stdcall SetConsoleInputExeNameA(ptr)
982 @ stdcall SetConsoleInputExeNameW(ptr)
983 @ stub SetConsoleKeyShortcuts
984 @ stub SetConsoleLocalEUDC
985 @ stub SetConsoleMaximumWindowSize
986 @ stub SetConsoleMenuClose
987 @ stdcall SetConsoleMode(long long)
988 @ stub SetConsoleNlsMode
989 @ stub SetConsoleNumberOfCommandsA
990 @ stub SetConsoleNumberOfCommandsW
991 @ stub SetConsoleOS2OemFormat
992 @ stdcall SetConsoleOutputCP(long)
993 @ stub SetConsolePalette
994 @ stdcall SetConsoleScreenBufferSize(long long)
995 @ stdcall SetConsoleTextAttribute(long long)
996 @ stdcall SetConsoleTitleA(str)
997 @ stdcall SetConsoleTitleW(wstr)
998 @ stdcall SetConsoleWindowInfo(long long ptr)
999 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1000 @ stdcall SetCurrentDirectoryA(str)
1001 @ stdcall SetCurrentDirectoryW(wstr)
1002 @ stub SetDaylightFlag
1003 @ stdcall SetDefaultCommConfigA(str ptr long)
1004 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1005 @ stdcall SetDllDirectoryA(str)
1006 @ stdcall SetDllDirectoryW(wstr)
1007 @ stdcall SetEndOfFile(long)
1008 @ stdcall SetEnvironmentVariableA(str str)
1009 @ stdcall SetEnvironmentVariableW(wstr wstr)
1010 @ stdcall SetErrorMode(long)
1011 @ stdcall SetEvent(long)
1012 @ stdcall SetFileApisToANSI()
1013 @ stdcall SetFileApisToOEM()
1014 @ stdcall SetFileAttributesA(str long)
1015 @ stdcall SetFileAttributesW(wstr long)
1016 @ stdcall SetFilePointer(long long ptr long)
1017 @ stdcall SetFilePointerEx(long double ptr long)
1018 # @ stub SetFileShortNameA
1019 # @ stub SetFileShortNameW
1020 @ stdcall SetFileTime(long ptr ptr ptr)
1021 # @ stub SetFileValidData
1022 # @ stub SetFirmwareEnvironmentVariableA
1023 # @ stub SetFirmwareEnvironmentVariableW
1024 @ stdcall SetHandleContext(long long)
1025 @ stdcall SetHandleCount(long)
1026 @ stdcall SetHandleInformation(long long long)
1027 @ stdcall SetInformationJobObject(long long ptr long)
1028 @ stub SetLastConsoleEventActive
1029 @ stdcall SetLastError(long)
1030 # @ stub SetLocalPrimaryComputerNameA
1031 # @ stub SetLocalPrimaryComputerNameW
1032 @ stdcall SetLocalTime(ptr)
1033 @ stdcall SetLocaleInfoA(long long str)
1034 @ stdcall SetLocaleInfoW(long long wstr)
1035 @ stdcall SetMailslotInfo(long long)
1036 @ stub SetMessageWaitingIndicator
1037 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1038 @ stdcall SetPriorityClass(long long)
1039 @ stdcall SetProcessAffinityMask(long long)
1040 @ stdcall SetProcessPriorityBoost(long long)
1041 @ stdcall SetProcessShutdownParameters(long long)
1042 @ stdcall SetProcessWorkingSetSize(long long long)
1043 @ stdcall SetStdHandle(long long)
1044 @ stdcall SetSystemPowerState(long long)
1045 @ stdcall SetSystemTime(ptr)
1046 @ stdcall SetSystemTimeAdjustment(long long)
1047 @ stdcall SetTapeParameters(ptr long ptr)
1048 @ stdcall SetTapePosition(ptr long long long long long)
1049 @ stdcall SetTermsrvAppInstallMode(long)
1050 @ stdcall SetThreadAffinityMask(long long)
1051 @ stdcall SetThreadContext(long ptr)
1052 @ stdcall SetThreadExecutionState(long)
1053 @ stdcall SetThreadIdealProcessor(long long)
1054 @ stdcall SetThreadLocale(long)
1055 @ stdcall SetThreadPriority(long long)
1056 @ stdcall SetThreadPriorityBoost(long long)
1057 @ stdcall SetThreadUILanguage(long)
1058 @ stdcall SetTimeZoneInformation(ptr)
1059 @ stub SetTimerQueueTimer
1060 @ stdcall SetUnhandledExceptionFilter(ptr)
1061 @ stdcall SetUserGeoID(long)
1062 @ stub SetVDMCurrentDirectories
1063 @ stdcall SetVolumeLabelA(str str)
1064 @ stdcall SetVolumeLabelW(wstr wstr)
1065 @ stub SetVolumeMountPointA
1066 @ stub SetVolumeMountPointW
1067 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1068 @ stdcall SetupComm(long long long)
1069 @ stub ShowConsoleCursor
1070 @ stdcall SignalObjectAndWait(long long long long)
1071 @ stdcall SizeofResource(long long)
1072 @ stdcall Sleep(long)
1073 @ stdcall SleepEx(long long)
1074 @ stdcall SuspendThread(long)
1075 @ stdcall SwitchToFiber(ptr)
1076 @ stdcall SwitchToThread()
1077 @ stdcall SystemTimeToFileTime(ptr ptr)
1078 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1079 @ stdcall TerminateJobObject(long long)
1080 @ stdcall TerminateProcess(long long)
1081 @ stdcall TerminateThread(long long)
1082 @ stdcall TermsrvAppInstallMode()
1083 @ stdcall Thread32First(long ptr)
1084 @ stdcall Thread32Next(long ptr)
1085 @ stdcall ThunkConnect32(ptr str str str ptr ptr)
1086 @ stdcall TlsAlloc()
1087 @ stub TlsAllocInternal
1088 @ stdcall TlsFree(long)
1089 @ stub TlsFreeInternal
1090 @ stdcall TlsGetValue(long)
1091 @ stdcall TlsSetValue(long ptr)
1092 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1093 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1094 @ stdcall TransmitCommChar(long long)
1095 @ stub TrimVirtualBuffer
1096 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1097 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1098 @ stdcall UTRegister(long str str str ptr ptr ptr)
1099 @ stdcall UTUnRegister(long)
1100 @ stdcall UnMapLS(long)
1101 @ stdcall -i386 -norelay UnMapSLFixArray(long long)
1102 @ stdcall UnhandledExceptionFilter(ptr)
1103 @ stdcall UninitializeCriticalSection(ptr)
1104 @ stdcall UnlockFile(long long long long long)
1105 @ stdcall UnlockFileEx(long long long long ptr)
1106 @ stdcall UnmapViewOfFile(ptr)
1107 # @ stub UnregisterConsoleIME
1108 @ stdcall UnregisterWait(long)
1109 @ stdcall UnregisterWaitEx(long long)
1110 @ stdcall UpdateResourceA(long str str long ptr long)
1111 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1112 @ stub VDMConsoleOperation
1113 @ stub VDMOperationStarted
1114 @ stub ValidateLCType
1115 @ stub ValidateLocale
1116 @ stdcall VerLanguageNameA(long str long)
1117 @ stdcall VerLanguageNameW(long wstr long)
1118 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1119 @ stdcall VerifyConsoleIoHandle(long)
1120 @ stdcall VerifyVersionInfoA(long long double)
1121 @ stdcall VerifyVersionInfoW(long long double)
1122 @ stdcall VirtualAlloc(ptr long long long)
1123 @ stdcall VirtualAllocEx(long ptr long long long)
1124 @ stub VirtualBufferExceptionHandler
1125 @ stdcall VirtualFree(ptr long long)
1126 @ stdcall VirtualFreeEx(long ptr long long)
1127 @ stdcall VirtualLock(ptr long)
1128 @ stdcall VirtualProtect(ptr long long ptr)
1129 @ stdcall VirtualProtectEx(long ptr long long ptr)
1130 @ stdcall VirtualQuery(ptr ptr long)
1131 @ stdcall VirtualQueryEx(long ptr ptr long)
1132 @ stdcall VirtualUnlock(ptr long)
1133 # @ stub WTSGetActiveConsoleSessionId
1134 @ stdcall WaitCommEvent(long ptr ptr)
1135 @ stdcall WaitForDebugEvent(ptr long)
1136 @ stdcall WaitForMultipleObjects(long ptr long long)
1137 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1138 @ stdcall WaitForSingleObject(long long)
1139 @ stdcall WaitForSingleObjectEx(long long long)
1140 @ stdcall WaitNamedPipeA (str long)
1141 @ stdcall WaitNamedPipeW (wstr long)
1142 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1143 @ stdcall WinExec(str long)
1144 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1145 @ stdcall WriteConsoleInputA(long ptr long ptr)
1146 @ stub WriteConsoleInputVDMA
1147 @ stub WriteConsoleInputVDMW
1148 @ stdcall WriteConsoleInputW(long ptr long ptr)
1149 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1150 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1151 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1152 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1153 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1154 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1155 @ stdcall WriteFile(long ptr long ptr ptr)
1156 @ stdcall WriteFileEx(long ptr long ptr ptr)
1157 @ stdcall WriteFileGather(long ptr long ptr ptr)
1158 @ stdcall WritePrivateProfileSectionA(str str str)
1159 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1160 @ stdcall WritePrivateProfileStringA(str str str str)
1161 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1162 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1163 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1164 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1165 @ stdcall WriteProfileSectionA(str str)
1166 @ stdcall WriteProfileSectionW(str str)
1167 @ stdcall WriteProfileStringA(str str str)
1168 @ stdcall WriteProfileStringW(wstr wstr wstr)
1169 @ stdcall WriteTapemark(ptr long long long)
1170 @ stdcall ZombifyActCtx(ptr)
1171 @ stub _DebugOut
1172 @ stub _DebugPrintf
1173 @ stdcall _hread(long ptr long)
1174 @ stdcall _hwrite(long ptr long)
1175 @ stdcall _lclose(long)
1176 @ stdcall _lcreat(str long)
1177 @ stdcall _llseek(long long long)
1178 @ stdcall _lopen(str long)
1179 @ stdcall _lread(long ptr long)
1180 @ stdcall _lwrite(long ptr long)
1181 @ stub dprintf
1182 @ stdcall lstrcat(str str) lstrcatA
1183 @ stdcall lstrcatA(str str)
1184 @ stdcall lstrcatW(wstr wstr)
1185 @ stdcall lstrcmp(str str) lstrcmpA
1186 @ stdcall lstrcmpA(str str)
1187 @ stdcall lstrcmpW(wstr wstr)
1188 @ stdcall lstrcmpi(str str) lstrcmpiA
1189 @ stdcall lstrcmpiA(str str)
1190 @ stdcall lstrcmpiW(wstr wstr)
1191 @ stdcall lstrcpy(ptr str) lstrcpyA
1192 @ stdcall lstrcpyA(ptr str)
1193 @ stdcall lstrcpyW(ptr wstr)
1194 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1195 @ stdcall lstrcpynA(ptr str long)
1196 @ stdcall lstrcpynW(ptr wstr long)
1197 @ stdcall lstrlen(str) lstrlenA
1198 @ stdcall lstrlenA(str)
1199 @ stdcall lstrlenW(wstr)
1201 ################################################################
1202 # Wine extensions: Win16 functions that are needed by other dlls
1204 @ stdcall _lclose16(long)
1205 @ stdcall AllocCStoDSAlias16(long)
1206 @ stdcall AllocSelectorArray16(long)
1207 @ stdcall ConvertDialog32To16(ptr long ptr)
1208 @ stdcall FarGetOwner16(long)
1209 @ stdcall FarSetOwner16(long long)
1210 @ stdcall FindResource16(long str str)
1211 @ stdcall FreeResource16(long)
1212 @ stdcall FreeSelector16(long)
1213 @ stdcall GetCurrentPDB16()
1214 @ stdcall GetCurrentTask()
1215 @ stdcall GetDOSEnvironment16()
1216 @ stdcall GetExePtr(long)
1217 @ stdcall GetExpWinVer16(long)
1218 @ stdcall GetModuleHandle16(str)
1219 @ stdcall GetSelectorLimit16(long)
1220 @ stdcall GetVersion16()
1221 @ stdcall GetWinFlags16()
1222 @ stdcall GlobalDOSAlloc16(long)
1223 @ stdcall GlobalDOSFree16(long)
1224 @ stdcall GlobalFlags16(long)
1225 @ stdcall GlobalReAlloc16(long long long)
1226 @ stdcall IsBadReadPtr16(long long)
1227 @ stdcall IsTask16(long)
1228 @ stdcall LoadModule16(str long)
1229 @ stdcall LoadResource16(long long)
1230 @ stdcall LocalAlloc16(long long)
1231 @ stdcall LocalInit16(long long long)
1232 @ stdcall LocalLock16(long)
1233 @ stdcall LocalUnlock16(long)
1234 @ stdcall LocalReAlloc16(long long long)
1235 @ stdcall LocalFree16(long)
1236 @ stdcall LocalSize16(long)
1237 @ stdcall LocalCompact16(long)
1238 @ stdcall LocalCountFree16()
1239 @ stdcall LocalHeapSize16()
1240 @ stdcall LockResource16(long)
1241 @ stdcall SelectorAccessRights16(long long long)
1242 @ stdcall SetSelectorBase(long long)
1243 @ stdcall SetSelectorLimit16(long long)
1244 @ stdcall SizeofResource16(long long)
1245 @ stdcall WinExec16(str long)
1247 ################################################################
1248 # Wine internal extensions
1250 # All functions must be prefixed with '__wine_' (for internal functions)
1251 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1253 # 16-bit relays
1254 @ cdecl __wine_dll_register_16(ptr str)
1255 @ cdecl __wine_dll_unregister_16(ptr)
1256 @ varargs -private __wine_call_from_16_regs()
1257 @ cdecl -i386 __wine_emulate_instruction(ptr ptr)
1259 # Unix files
1260 @ cdecl wine_get_unix_file_name(wstr)
1261 @ cdecl wine_get_dos_file_name(str)
1263 # Init code
1264 @ cdecl __wine_kernel_init()