kernel32: Add a stub for GetUserPreferredUILanguages.
[wine.git] / dlls / kernel32 / kernel32.spec
blob886eb427d6904903cb24a4a0c5cde3615dddf65c
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
137 @ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 # @ stub AddLocalAlternateComputerNameA
144 # @ stub AddLocalAlternateComputerNameW
145 @ stdcall AddRefActCtx(ptr)
146 @ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
147 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
148 @ stdcall AllocConsole()
149 @ stub -i386 AllocLSCallback
150 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
151 @ stub AllocateUserPhysicalPages
152 @ stdcall ApplicationRecoveryFinished(long)
153 @ stdcall ApplicationRecoveryInProgress(ptr)
154 @ stdcall AreFileApisANSI()
155 @ stdcall AssignProcessToJobObject(ptr ptr)
156 @ stdcall AttachConsole(long)
157 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
158 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
159 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
160 @ stub BaseAttachCompleteThunk
161 @ stub BaseCheckAppcompatCache
162 @ stub BaseCleanupAppcompatCache
163 @ stub BaseCleanupAppcompatCacheSupport
164 @ stub BaseDumpAppcompatCache
165 @ stub BaseFlushAppcompatCache
166 @ stub BaseInitAppcompatCache
167 @ stub BaseInitAppcompatCacheSupport
168 @ stub BaseProcessInitPostImport
169 # @ stub BaseQueryModuleData
170 @ stub BaseUpdateAppcompatCache
171 # @ stub BasepCheckWinSaferRestrictions
172 @ stub BasepDebugDump
173 @ stdcall Beep(long long)
174 @ stdcall BeginUpdateResourceA(str long)
175 @ stdcall BeginUpdateResourceW(wstr long)
176 @ stdcall BindIoCompletionCallback(long ptr long)
177 @ stdcall BuildCommDCBA(str ptr)
178 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
179 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
180 @ stdcall BuildCommDCBW(wstr ptr)
181 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
182 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
183 @ stub CancelDeviceWakeupRequest
184 @ stdcall CancelIo(long)
185 @ stdcall CancelIoEx(long ptr)
186 @ stdcall CancelTimerQueueTimer(ptr ptr)
187 @ stdcall CancelWaitableTimer(long)
188 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
189 # @ stub CheckNameLegalDOS8Dot3A
190 # @ stub CheckNameLegalDOS8Dot3W
191 @ stdcall CheckRemoteDebuggerPresent(long ptr)
192 @ stdcall ClearCommBreak(long)
193 @ stdcall ClearCommError(long ptr ptr)
194 @ stdcall CloseConsoleHandle(long)
195 @ stdcall CloseHandle(long)
196 @ stdcall CloseProfileUserMapping()
197 @ stub CloseSystemHandle
198 @ stdcall CmdBatNotification(long)
199 @ stdcall CommConfigDialogA(str long ptr)
200 @ stdcall CommConfigDialogW(wstr long ptr)
201 @ stdcall CompareFileTime(ptr ptr)
202 @ stdcall CompareStringA(long long str long str long)
203 @ stdcall CompareStringW(long long wstr long wstr long)
204 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
205 @ stdcall CompareStringOrdinal(wstr long wstr long long)
206 @ stdcall ConnectNamedPipe(long ptr)
207 @ stub ConsoleMenuControl
208 @ stub ConsoleSubst
209 @ stdcall ContinueDebugEvent(long long long)
210 @ stdcall ConvertDefaultLocale (long)
211 @ stdcall ConvertFiberToThread()
212 @ stdcall ConvertThreadToFiber(ptr)
213 @ stdcall ConvertThreadToFiberEx(ptr long)
214 @ stdcall ConvertToGlobalHandle(long)
215 @ stdcall CopyFileA(str str long)
216 @ stdcall CopyFileExA (str str ptr ptr ptr long)
217 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
218 @ stdcall CopyFileW(wstr wstr long)
219 @ stdcall CopyLZFile(long long) LZCopy
220 @ stdcall CreateActCtxA(ptr)
221 @ stdcall CreateActCtxW(ptr)
222 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
223 @ stdcall CreateDirectoryA(str ptr)
224 @ stdcall CreateDirectoryExA(str str ptr)
225 @ stdcall CreateDirectoryExW(wstr wstr ptr)
226 @ stdcall CreateDirectoryW(wstr ptr)
227 @ stdcall CreateEventA(ptr long long str)
228 @ stdcall CreateEventExA(ptr str long long)
229 @ stdcall CreateEventExW(ptr wstr long long)
230 @ stdcall CreateEventW(ptr long long wstr)
231 @ stdcall CreateFiber(long ptr ptr)
232 @ stdcall CreateFiberEx(long long long ptr ptr)
233 @ stdcall CreateFile2(wstr long long long ptr)
234 @ stdcall CreateFileA(str long long ptr long long long)
235 @ stdcall CreateFileMappingA(long ptr long long long str)
236 @ stdcall CreateFileMappingW(long ptr long long long wstr)
237 @ stdcall CreateFileW(wstr long long ptr long long long)
238 @ stdcall CreateHardLinkA(str str ptr)
239 @ stdcall CreateHardLinkW(wstr wstr ptr)
240 @ stdcall CreateIoCompletionPort(long long long long)
241 @ stdcall CreateJobObjectA(ptr str)
242 @ stdcall CreateJobObjectW(ptr wstr)
243 # @ stub CreateJobSet
244 @ stub CreateKernelThread
245 @ stdcall CreateMailslotA(str long long ptr)
246 @ stdcall CreateMailslotW(wstr long long ptr)
247 @ stdcall CreateMemoryResourceNotification(long)
248 @ stdcall CreateMutexA(ptr long str)
249 @ stdcall CreateMutexExA(ptr str long long)
250 @ stdcall CreateMutexExW(ptr wstr long long)
251 @ stdcall CreateMutexW(ptr long wstr)
252 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
253 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
254 # @ stub CreateNlsSecurityDescriptor
255 @ stdcall CreatePipe(ptr ptr ptr long)
256 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
257 # @ stub CreateProcessInternalA
258 # @ stub CreateProcessInternalW
259 # @ stub CreateProcessInternalWSecure
260 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
261 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
262 @ stdcall CreateSemaphoreA(ptr long long str)
263 @ stdcall CreateSemaphoreExA(ptr long long str long long)
264 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
265 @ stdcall CreateSemaphoreW(ptr long long wstr)
266 @ stdcall CreateSocketHandle()
267 @ stdcall CreateSymbolicLinkA(str str long)
268 @ stdcall CreateSymbolicLinkW(wstr wstr long)
269 @ stdcall CreateTapePartition(long long long long)
270 @ stdcall CreateThread(ptr long ptr long long ptr)
271 @ stdcall CreateTimerQueue ()
272 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
273 @ stdcall CreateToolhelp32Snapshot(long long)
274 @ stub CreateVirtualBuffer
275 @ stdcall CreateWaitableTimerA(ptr long str)
276 @ stdcall CreateWaitableTimerExA(ptr str long long)
277 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
278 @ stdcall CreateWaitableTimerW(ptr long wstr)
279 @ stdcall DeactivateActCtx(long ptr)
280 @ stdcall DebugActiveProcess(long)
281 @ stdcall DebugActiveProcessStop(long)
282 @ stdcall DebugBreak()
283 @ stdcall DebugBreakProcess(long)
284 @ stdcall DebugSetProcessKillOnExit(long)
285 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
286 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
287 @ stdcall DefineDosDeviceA(long str str)
288 @ stdcall DefineDosDeviceW(long wstr wstr)
289 @ stdcall DelayLoadFailureHook(str str)
290 @ stdcall DeleteAtom(long)
291 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
292 @ stdcall DeleteFiber(ptr)
293 @ stdcall DeleteFileA(str)
294 @ stdcall DeleteFileW(wstr)
295 @ stdcall DeleteTimerQueue(long)
296 @ stdcall DeleteTimerQueueEx (long long)
297 @ stdcall DeleteTimerQueueTimer(long long long)
298 @ stdcall DeleteVolumeMountPointA(str)
299 @ stdcall DeleteVolumeMountPointW(wstr)
300 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
301 @ stdcall DisableThreadLibraryCalls(long)
302 @ stdcall DisconnectNamedPipe(long)
303 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
304 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
305 @ stdcall DosDateTimeToFileTime(long long ptr)
306 # @ stub DosPathToSessionPathA
307 # @ stub DosPathToSessionPathW
308 @ stdcall DuplicateConsoleHandle(long long long long)
309 @ stdcall DuplicateHandle(long long long ptr long long long)
310 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
311 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
312 @ stdcall EndUpdateResourceA(long long)
313 @ stdcall EndUpdateResourceW(long long)
314 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
315 @ stdcall EnumCalendarInfoA(ptr long long long)
316 @ stdcall EnumCalendarInfoExA(ptr long long long)
317 @ stdcall EnumCalendarInfoExW(ptr long long long)
318 @ stdcall EnumCalendarInfoW(ptr long long long)
319 @ stdcall EnumDateFormatsA(ptr long long)
320 @ stdcall EnumDateFormatsExA(ptr long long)
321 @ stdcall EnumDateFormatsExW(ptr long long)
322 @ stdcall EnumDateFormatsW(ptr long long)
323 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
324 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
325 @ stdcall EnumResourceLanguagesA(long str str ptr long)
326 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
327 @ stdcall EnumResourceNamesA(long str ptr long)
328 @ stdcall EnumResourceNamesW(long wstr ptr long)
329 @ stdcall EnumResourceTypesA(long ptr long)
330 @ stdcall EnumResourceTypesW(long ptr long)
331 @ stdcall EnumSystemCodePagesA(ptr long)
332 @ stdcall EnumSystemCodePagesW(ptr long)
333 @ stdcall EnumSystemGeoID(long long ptr)
334 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
335 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
336 @ stdcall EnumSystemLocalesA(ptr long)
337 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
338 @ stdcall EnumSystemLocalesW(ptr long)
339 @ stdcall EnumTimeFormatsA(ptr long long)
340 @ stdcall EnumTimeFormatsW(ptr long long)
341 @ stdcall EnumUILanguagesA(ptr long long)
342 @ stdcall EnumUILanguagesW(ptr long long)
343 # @ stub EnumerateLocalComputerNamesA
344 # @ stub EnumerateLocalComputerNamesW
345 @ stdcall EraseTape(ptr long long)
346 @ stdcall EscapeCommFunction(long long)
347 @ stdcall ExitProcess(long)
348 @ stdcall ExitThread(long)
349 @ stub ExitVDM
350 @ stdcall ExpandEnvironmentStringsA(str ptr long)
351 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
352 @ stdcall ExpungeConsoleCommandHistoryA(str)
353 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
354 @ stub ExtendVirtualBuffer
355 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
356 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
357 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
358 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
359 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
360 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
361 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
362 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
363 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
364 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
365 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
366 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
367 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
368 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
369 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
370 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
371 @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
372 @ stdcall FatalAppExitA(long str)
373 @ stdcall FatalAppExitW(long wstr)
374 @ stdcall FatalExit(long)
375 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
376 @ stdcall FileTimeToLocalFileTime(ptr ptr)
377 @ stdcall FileTimeToSystemTime(ptr ptr)
378 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
379 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
380 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
381 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
382 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
383 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
384 @ stdcall FindAtomA(str)
385 @ stdcall FindAtomW(wstr)
386 @ stdcall FindClose(long)
387 @ stdcall FindCloseChangeNotification(long)
388 @ stdcall FindFirstChangeNotificationA(str long long)
389 @ stdcall FindFirstChangeNotificationW(wstr long long)
390 @ stdcall FindFirstFileA(str ptr)
391 @ stdcall FindFirstFileExA(str long ptr long ptr long)
392 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
393 @ stdcall FindFirstFileW(wstr ptr)
394 @ stdcall FindFirstVolumeA(ptr long)
395 @ stdcall FindFirstVolumeMountPointA(str ptr long)
396 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
397 @ stdcall FindFirstVolumeW(ptr long)
398 @ stdcall FindNextChangeNotification(long)
399 @ stdcall FindNextFileA(long ptr)
400 @ stdcall FindNextFileW(long ptr)
401 @ stdcall FindNextVolumeA(long ptr long)
402 @ stub FindNextVolumeMountPointA
403 @ stub FindNextVolumeMountPointW
404 @ stdcall FindNextVolumeW(long ptr long)
405 @ stdcall FindResourceA(long str str)
406 @ stdcall FindResourceExA(long str str long)
407 @ stdcall FindResourceExW(long wstr wstr long)
408 @ stdcall FindResourceW(long wstr wstr)
409 @ stdcall FindVolumeClose(ptr)
410 @ stdcall FindVolumeMountPointClose(ptr)
411 @ stdcall FlsAlloc(ptr)
412 @ stdcall FlsFree(long)
413 @ stdcall FlsGetValue(long)
414 @ stdcall FlsSetValue(long ptr)
415 @ stdcall FlushConsoleInputBuffer(long)
416 @ stdcall FlushFileBuffers(long)
417 @ stdcall FlushInstructionCache(long long long)
418 @ stdcall FlushProcessWriteBuffers()
419 @ stdcall FlushViewOfFile(ptr long)
420 @ stdcall FoldStringA(long str long ptr long)
421 @ stdcall FoldStringW(long wstr long ptr long)
422 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
423 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
424 @ stdcall FreeConsole()
425 @ stdcall FreeEnvironmentStringsA(ptr)
426 @ stdcall FreeEnvironmentStringsW(ptr)
427 @ stub -i386 FreeLSCallback
428 @ stdcall FreeLibrary(long)
429 @ stdcall FreeLibraryAndExitThread(long long)
430 @ stdcall FreeResource(long)
431 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
432 @ stub FreeUserPhysicalPages
433 @ stub FreeVirtualBuffer
434 @ stdcall GenerateConsoleCtrlEvent(long long)
435 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
436 @ stdcall GetACP()
437 @ stdcall GetAtomNameA(long ptr long)
438 @ stdcall GetAtomNameW(long ptr long)
439 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
440 @ stdcall GetBinaryTypeA(str ptr)
441 @ stdcall GetBinaryTypeW(wstr ptr)
442 # @ stub GetCPFileNameFromRegistry
443 @ stdcall GetCPInfo(long ptr)
444 @ stdcall GetCPInfoExA(long long ptr)
445 @ stdcall GetCPInfoExW(long long ptr)
446 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
447 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
448 @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
449 # @ stub GetComPlusPackageInstallStatus
450 @ stdcall GetCommConfig(long ptr long)
451 @ stdcall GetCommMask(long ptr)
452 @ stdcall GetCommModemStatus(long ptr)
453 @ stdcall GetCommProperties(long ptr)
454 @ stdcall GetCommState(long ptr)
455 @ stdcall GetCommTimeouts(long ptr)
456 @ stdcall GetCommandLineA()
457 @ stdcall GetCommandLineW()
458 @ stdcall GetCompressedFileSizeA(long ptr)
459 @ stdcall GetCompressedFileSizeW(long ptr)
460 @ stdcall GetComputerNameA(ptr ptr)
461 @ stdcall GetComputerNameExA(long ptr ptr)
462 @ stdcall GetComputerNameExW(long ptr ptr)
463 @ stdcall GetComputerNameW(ptr ptr)
464 @ stub GetConsoleAliasA
465 @ stub GetConsoleAliasExesA
466 @ stub GetConsoleAliasExesLengthA
467 @ stub GetConsoleAliasExesLengthW
468 @ stub GetConsoleAliasExesW
469 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
470 @ stub GetConsoleAliasesA
471 @ stdcall GetConsoleAliasesLengthA(str)
472 @ stdcall GetConsoleAliasesLengthW(wstr)
473 @ stub GetConsoleAliasesW
474 @ stdcall GetConsoleCP()
475 @ stub GetConsoleCharType
476 @ stdcall GetConsoleCommandHistoryA(long long long)
477 @ stdcall GetConsoleCommandHistoryLengthA(str)
478 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
479 @ stdcall GetConsoleCommandHistoryW(long long long)
480 @ stdcall GetConsoleCursorInfo(long ptr)
481 @ stub GetConsoleCursorMode
482 @ stdcall GetConsoleDisplayMode(ptr)
483 @ stub GetConsoleFontInfo
484 @ stdcall GetConsoleFontSize(long long)
485 @ stub GetConsoleHardwareState
486 @ stdcall GetConsoleInputExeNameA(long ptr)
487 @ stdcall GetConsoleInputExeNameW(long ptr)
488 @ stdcall GetConsoleInputWaitHandle()
489 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
490 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
491 @ stdcall GetConsoleMode(long ptr)
492 @ stub GetConsoleNlsMode
493 @ stdcall GetConsoleOutputCP()
494 @ stdcall GetConsoleProcessList(ptr long)
495 @ stdcall GetConsoleScreenBufferInfo(long ptr)
496 # @ stub GetConsoleSelectionInfo
497 @ stdcall GetConsoleTitleA(ptr long)
498 @ stdcall GetConsoleTitleW(ptr long)
499 @ stdcall GetConsoleWindow()
500 @ stdcall GetCurrencyFormatA(long long str ptr str long)
501 @ stdcall GetCurrencyFormatW(long long str ptr str long)
502 @ stdcall GetCurrentActCtx(ptr)
503 @ stdcall GetCurrentConsoleFont(long long ptr)
504 @ stdcall GetCurrentDirectoryA(long ptr)
505 @ stdcall GetCurrentDirectoryW(long ptr)
506 @ stdcall GetCurrentPackageId(ptr ptr)
507 @ stdcall -norelay GetCurrentProcess()
508 @ stdcall -norelay GetCurrentProcessId()
509 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
510 @ stdcall -norelay GetCurrentThread()
511 @ stdcall -norelay GetCurrentThreadId()
512 @ stdcall GetDateFormatA(long long ptr str ptr long)
513 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
514 @ stdcall GetDaylightFlag()
515 @ stdcall GetDefaultCommConfigA(str ptr long)
516 @ stdcall GetDefaultCommConfigW(wstr ptr long)
517 @ stub GetDefaultSortkeySize
518 @ stdcall GetDevicePowerState(long ptr)
519 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
520 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
521 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
522 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
523 @ stdcall GetDllDirectoryA(long ptr)
524 @ stdcall GetDllDirectoryW(long ptr)
525 @ stdcall GetDriveTypeA(str)
526 @ stdcall GetDriveTypeW(wstr)
527 @ stdcall GetDynamicTimeZoneInformation(ptr)
528 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
529 @ stdcall GetEnvironmentStringsA()
530 @ stdcall GetEnvironmentStringsW()
531 @ stdcall GetEnvironmentVariableA(str ptr long)
532 @ stdcall GetEnvironmentVariableW(wstr ptr long)
533 @ stdcall GetErrorMode()
534 @ stdcall GetExitCodeProcess(long ptr)
535 @ stdcall GetExitCodeThread(long ptr)
536 @ stdcall GetExpandedNameA(str ptr)
537 @ stdcall GetExpandedNameW(wstr ptr)
538 @ stdcall GetFileAttributesA(str)
539 @ stdcall GetFileAttributesExA(str long ptr)
540 @ stdcall GetFileAttributesExW(wstr long ptr)
541 @ stdcall GetFileAttributesW(wstr)
542 @ stdcall GetFileInformationByHandle(long ptr)
543 @ stdcall GetFileInformationByHandleEx(long long ptr long)
544 @ stdcall GetFileSize(long ptr)
545 @ stdcall GetFileSizeEx(long ptr)
546 @ stdcall GetFileTime(long ptr ptr ptr)
547 @ stdcall GetFileType(long)
548 @ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
549 @ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
550 @ stdcall GetFullPathNameA(str long ptr ptr)
551 @ stdcall GetFullPathNameW(wstr long ptr ptr)
552 @ stdcall GetGeoInfoA(long long ptr long long)
553 @ stdcall GetGeoInfoW(long long ptr long long)
554 @ stdcall GetHandleContext(long)
555 @ stdcall GetHandleInformation(long ptr)
556 @ stub -i386 GetLSCallbackTarget
557 @ stub -i386 GetLSCallbackTemplate
558 @ stdcall GetLargestConsoleWindowSize(long)
559 @ stdcall GetLastError()
560 @ stub GetLinguistLangSize
561 @ stdcall GetLocalTime(ptr)
562 @ stdcall GetLocaleInfoA(long long ptr long)
563 @ stdcall GetLocaleInfoW(long long ptr long)
564 @ stdcall GetLocaleInfoEx(wstr long ptr long)
565 @ stdcall GetLogicalDriveStringsA(long ptr)
566 @ stdcall GetLogicalDriveStringsW(long ptr)
567 @ stdcall GetLogicalDrives()
568 @ stdcall GetLogicalProcessorInformation(ptr ptr)
569 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
570 @ stdcall GetLongPathNameA (str long long)
571 @ stdcall GetLongPathNameW (wstr long long)
572 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
573 @ stdcall GetModuleFileNameA(long ptr long)
574 @ stdcall GetModuleFileNameW(long ptr long)
575 @ stdcall GetModuleHandleA(str)
576 @ stdcall GetModuleHandleExA(long ptr ptr)
577 @ stdcall GetModuleHandleExW(long ptr ptr)
578 @ stdcall GetModuleHandleW(wstr)
579 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
580 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
581 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
582 @ stdcall GetNativeSystemInfo(ptr)
583 @ stub GetNextVDMCommand
584 @ stub GetNlsSectionName
585 # @ stub GetNumaAvailableMemory
586 @ stdcall GetNumaAvailableMemoryNode(long ptr)
587 @ stdcall GetNumaHighestNodeNumber(ptr)
588 @ stdcall GetNumaNodeProcessorMask(long ptr)
589 # @ stub GetNumaProcessorMap
590 # @ stub GetNumaProcessorNode
591 @ stdcall GetNumberFormatA(long long str ptr ptr long)
592 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
593 @ stub GetNumberOfConsoleFonts
594 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
595 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
596 @ stdcall GetOEMCP()
597 @ stdcall GetOverlappedResult(long ptr ptr long)
598 @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
599 @ stdcall GetPriorityClass(long)
600 @ stdcall GetPrivateProfileIntA(str str long str)
601 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
602 @ stdcall GetPrivateProfileSectionA(str ptr long str)
603 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
604 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
605 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
606 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
607 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
608 @ stdcall GetPrivateProfileStructA (str str ptr long str)
609 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
610 @ stdcall GetProcAddress(long str)
611 @ stdcall GetProcessAffinityMask(long ptr ptr)
612 @ stdcall GetProcessDEPPolicy(long ptr ptr)
613 @ stdcall GetProcessFlags(long)
614 @ stdcall GetProcessHandleCount(long ptr)
615 @ stdcall -norelay GetProcessHeap()
616 @ stdcall GetProcessHeaps(long ptr)
617 @ stdcall GetProcessId(long)
618 @ stdcall GetProcessIoCounters(long ptr)
619 @ stdcall GetProcessPriorityBoost(long ptr)
620 @ stdcall GetProcessShutdownParameters(ptr ptr)
621 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
622 @ stdcall GetProcessVersion(long)
623 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
624 @ stdcall GetProductInfo(long long long long ptr)
625 @ stub GetProductName
626 @ stdcall GetProfileIntA(str str long)
627 @ stdcall GetProfileIntW(wstr wstr long)
628 @ stdcall GetProfileSectionA(str ptr long)
629 @ stdcall GetProfileSectionW(wstr ptr long)
630 @ stdcall GetProfileStringA(str str str ptr long)
631 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
632 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
633 @ stub -i386 GetSLCallbackTarget
634 @ stub -i386 GetSLCallbackTemplate
635 @ stdcall GetShortPathNameA(str ptr long)
636 @ stdcall GetShortPathNameW(wstr ptr long)
637 @ stdcall GetStartupInfoA(ptr)
638 @ stdcall GetStartupInfoW(ptr)
639 @ stdcall GetStdHandle(long)
640 @ stdcall GetStringTypeA(long long str long ptr)
641 @ stdcall GetStringTypeExA(long long str long ptr)
642 @ stdcall GetStringTypeExW(long long wstr long ptr)
643 @ stdcall GetStringTypeW(long wstr long ptr)
644 @ stdcall GetSystemFileCacheSize(ptr ptr ptr)
645 @ stdcall GetSystemDefaultLCID()
646 @ stdcall GetSystemDefaultLangID()
647 @ stdcall GetSystemDefaultLocaleName(ptr long)
648 @ stdcall GetSystemDefaultUILanguage()
649 @ stdcall GetSystemDEPPolicy()
650 @ stdcall GetSystemDirectoryA(ptr long)
651 @ stdcall GetSystemDirectoryW(ptr long)
652 @ stdcall GetSystemInfo(ptr)
653 @ stdcall GetSystemPowerStatus(ptr)
654 @ stdcall GetSystemRegistryQuota(ptr ptr)
655 @ stdcall GetSystemTime(ptr)
656 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
657 @ stdcall GetSystemTimeAsFileTime(ptr)
658 @ stdcall GetSystemTimes(ptr ptr ptr)
659 @ stdcall GetSystemWindowsDirectoryA(ptr long)
660 @ stdcall GetSystemWindowsDirectoryW(ptr long)
661 @ stdcall GetSystemWow64DirectoryA(ptr long)
662 @ stdcall GetSystemWow64DirectoryW(ptr long)
663 @ stdcall GetTapeParameters(ptr long ptr ptr)
664 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
665 @ stdcall GetTapeStatus(ptr)
666 @ stdcall GetTempFileNameA(str str long ptr)
667 @ stdcall GetTempFileNameW(wstr wstr long ptr)
668 @ stdcall GetTempPathA(long ptr)
669 @ stdcall GetTempPathW(long ptr)
670 @ stdcall GetThreadContext(long ptr)
671 @ stdcall GetThreadErrorMode()
672 @ stdcall GetThreadId(ptr)
673 @ stdcall GetThreadIOPendingFlag(long ptr)
674 @ stdcall GetThreadLocale()
675 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
676 @ stdcall GetThreadPriority(long)
677 @ stdcall GetThreadPriorityBoost(long ptr)
678 @ stdcall GetThreadSelectorEntry(long long ptr)
679 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
680 @ stdcall GetTickCount()
681 @ stdcall -ret64 GetTickCount64()
682 @ stdcall GetTimeFormatA(long long ptr str ptr long)
683 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
684 @ stdcall GetTimeZoneInformation(ptr)
685 @ stdcall GetThreadUILanguage()
686 @ stdcall GetUserDefaultLCID()
687 @ stdcall GetUserDefaultLangID()
688 @ stdcall GetUserDefaultLocaleName(ptr long)
689 @ stdcall GetUserDefaultUILanguage()
690 @ stdcall GetUserGeoID(long)
691 @ stub GetVDMCurrentDirectories
692 @ stdcall GetVersion()
693 @ stdcall GetVersionExA(ptr)
694 @ stdcall GetVersionExW(ptr)
695 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
696 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
697 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
698 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
699 @ stdcall GetVolumePathNameA(str ptr long)
700 @ stdcall GetVolumePathNameW(wstr ptr long)
701 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
702 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
703 @ stdcall GetWindowsDirectoryA(ptr long)
704 @ stdcall GetWindowsDirectoryW(ptr long)
705 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
706 @ stdcall GlobalAddAtomA(str)
707 @ stdcall GlobalAddAtomW(wstr)
708 @ stdcall GlobalAlloc(long long)
709 @ stdcall GlobalCompact(long)
710 @ stdcall GlobalDeleteAtom(long)
711 @ stdcall GlobalFindAtomA(str)
712 @ stdcall GlobalFindAtomW(wstr)
713 @ stdcall GlobalFix(long)
714 @ stdcall GlobalFlags(long)
715 @ stdcall GlobalFree(long)
716 @ stdcall GlobalGetAtomNameA(long ptr long)
717 @ stdcall GlobalGetAtomNameW(long ptr long)
718 @ stdcall GlobalHandle(ptr)
719 @ stdcall GlobalLock(long)
720 @ stdcall GlobalMemoryStatus(ptr)
721 @ stdcall GlobalMemoryStatusEx(ptr)
722 @ stdcall GlobalReAlloc(long long long)
723 @ stdcall GlobalSize(long)
724 @ stdcall GlobalUnWire(long)
725 @ stdcall GlobalUnfix(long)
726 @ stdcall GlobalUnlock(long)
727 @ stdcall GlobalWire(long)
728 @ stub Heap32First
729 @ stdcall Heap32ListFirst(long ptr)
730 @ stub Heap32ListNext
731 @ stub Heap32Next
732 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
733 @ stdcall HeapCompact(long long)
734 @ stdcall HeapCreate(long long long)
735 @ stub HeapCreateTagsW
736 @ stdcall HeapDestroy(long)
737 @ stub HeapExtend
738 @ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
739 @ stdcall HeapLock(long)
740 @ stdcall HeapQueryInformation(long long ptr long ptr)
741 @ stub HeapQueryTagW
742 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
743 @ stub HeapSetFlags
744 @ stdcall HeapSetInformation(ptr long ptr long)
745 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
746 @ stub HeapSummary
747 @ stdcall HeapUnlock(long)
748 @ stub HeapUsage
749 @ stdcall HeapValidate(long long ptr)
750 @ stdcall HeapWalk(long ptr)
751 @ stdcall IdnToAscii(long wstr long ptr long)
752 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
753 @ stdcall IdnToUnicode(long wstr long ptr long)
754 @ stdcall InitAtomTable(long)
755 @ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
756 @ stdcall InitOnceComplete(ptr long ptr)
757 @ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
758 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
759 @ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
760 @ stdcall InitializeCriticalSection(ptr)
761 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
762 @ stdcall InitializeCriticalSectionEx(ptr long long)
763 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
764 @ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
765 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
766 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
767 @ stdcall -arch=i386 InterlockedDecrement(ptr)
768 @ stdcall -arch=i386 InterlockedExchange(ptr long)
769 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
770 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
771 @ stdcall -arch=i386 InterlockedIncrement(ptr)
772 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
773 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
774 @ stub InvalidateConsoleDIBits
775 @ stdcall InvalidateNLSCache()
776 @ stdcall IsBadCodePtr(ptr)
777 @ stdcall IsBadHugeReadPtr(ptr long)
778 @ stdcall IsBadHugeWritePtr(ptr long)
779 @ stdcall IsBadReadPtr(ptr long)
780 @ stdcall IsBadStringPtrA(ptr long)
781 @ stdcall IsBadStringPtrW(ptr long)
782 @ stdcall IsBadWritePtr(ptr long)
783 @ stdcall IsDBCSLeadByte(long)
784 @ stdcall IsDBCSLeadByteEx(long long)
785 @ stdcall IsDebuggerPresent()
786 @ stub -i386 IsLSCallback
787 @ stdcall IsNormalizedString(long wstr long)
788 @ stdcall IsProcessInJob(long long ptr)
789 @ stdcall IsProcessorFeaturePresent(long)
790 @ stub -i386 IsSLCallback
791 @ stdcall IsSystemResumeAutomatic()
792 @ stdcall IsThreadAFiber()
793 @ stdcall IsValidCodePage(long)
794 @ stdcall IsValidLanguageGroup(long long)
795 @ stdcall IsValidLocale(long long)
796 @ stdcall IsValidLocaleName(wstr)
797 # @ stub IsValidUILanguage
798 @ stdcall IsWow64Process(ptr ptr)
799 @ stdcall K32EmptyWorkingSet(long)
800 @ stdcall K32GetProcessImageFileNameA(long ptr long)
801 @ stdcall K32GetProcessImageFileNameW(long ptr long)
802 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
803 @ stdcall K32EnumPageFilesA(ptr ptr)
804 @ stdcall K32EnumPageFilesW(ptr ptr)
805 @ stdcall K32EnumProcessModules(long ptr long ptr)
806 @ stdcall K32EnumProcesses(ptr long ptr)
807 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
808 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
809 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
810 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
811 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
812 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
813 @ stdcall K32GetModuleBaseNameA(long long ptr long)
814 @ stdcall K32GetModuleBaseNameW(long long ptr long)
815 @ stdcall K32GetModuleFileNameExA(long long ptr long)
816 @ stdcall K32GetModuleFileNameExW(long long ptr long)
817 @ stdcall K32GetModuleInformation(long long ptr long)
818 @ stdcall K32GetPerformanceInfo(ptr long)
819 @ stdcall K32GetProcessMemoryInfo(long ptr long)
820 @ stdcall K32GetWsChanges(long ptr long)
821 @ stdcall K32InitializeProcessForWsWatch(long)
822 @ stdcall K32QueryWorkingSet(long ptr long)
823 @ stdcall K32QueryWorkingSetEx(long ptr long)
824 @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
825 @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
826 @ stdcall LCIDToLocaleName(long ptr long long)
827 @ stdcall LCMapStringA(long long str long ptr long)
828 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
829 @ stdcall LCMapStringW(long long wstr long ptr long)
830 @ stdcall LZClose(long)
831 # @ stub LZCloseFile
832 @ stdcall LZCopy(long long)
833 # @ stub LZCreateFileW
834 @ stdcall LZDone()
835 @ stdcall LZInit(long)
836 @ stdcall LZOpenFileA(str ptr long)
837 @ stdcall LZOpenFileW(wstr ptr long)
838 @ stdcall LZRead(long ptr long)
839 @ stdcall LZSeek(long long long)
840 @ stdcall LZStart()
841 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
842 @ stdcall LoadLibraryA(str)
843 @ stdcall LoadLibraryExA( str long long)
844 @ stdcall LoadLibraryExW(wstr long long)
845 @ stdcall LoadLibraryW(wstr)
846 @ stdcall LoadModule(str ptr)
847 @ stdcall LoadResource(long long)
848 @ stdcall LocalAlloc(long long)
849 @ stdcall LocalCompact(long)
850 @ stdcall LocalFileTimeToFileTime(ptr ptr)
851 @ stdcall LocalFlags(long)
852 @ stdcall LocalFree(long)
853 @ stdcall LocalHandle(ptr)
854 @ stdcall LocalLock(long)
855 @ stdcall LocalReAlloc(long long long)
856 @ stdcall LocalShrink(long long)
857 @ stdcall LocalSize(long)
858 @ stdcall LocalUnlock(long)
859 @ stdcall LocaleNameToLCID(wstr long)
860 @ stdcall LockFile(long long long long long)
861 @ stdcall LockFileEx(long long long long long ptr)
862 @ stdcall LockResource(long)
863 @ stdcall MakeCriticalSectionGlobal(ptr)
864 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
865 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
866 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
867 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
868 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
869 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
870 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
871 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
872 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
873 # @ stub MapUserPhysicalPages
874 # @ stub MapUserPhysicalPagesScatter
875 @ stdcall MapViewOfFile(long long long long long)
876 @ stdcall MapViewOfFileEx(long long long long long ptr)
877 @ stdcall Module32First(long ptr)
878 @ stdcall Module32FirstW(long ptr)
879 @ stdcall Module32Next(long ptr)
880 @ stdcall Module32NextW(long ptr)
881 @ stdcall MoveFileA(str str)
882 @ stdcall MoveFileExA(str str long)
883 @ stdcall MoveFileExW(wstr wstr long)
884 @ stdcall MoveFileW(wstr wstr)
885 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
886 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
887 @ stdcall MulDiv(long long long)
888 @ stdcall MultiByteToWideChar(long long str long ptr long)
889 @ stdcall NeedCurrentDirectoryForExePathA(str)
890 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
891 # @ stub NlsConvertIntegerToString
892 # @ stub NlsGetCacheUpdateCount
893 # @ stub NlsResetProcessLocale
894 @ stdcall NormalizeString(long wstr long ptr long)
895 @ stub NotifyNLSUserCache
896 # @ stub NumaVirtualQueryNode
897 @ stdcall OpenConsoleW(wstr long long long)
898 @ stub OpenDataFile
899 @ stdcall OpenEventA(long long str)
900 @ stdcall OpenEventW(long long wstr)
901 @ stdcall OpenFile(str ptr long)
902 @ stdcall OpenFileById(long ptr long long ptr long)
903 @ stdcall OpenFileMappingA(long long str)
904 @ stdcall OpenFileMappingW(long long wstr)
905 @ stdcall OpenJobObjectA(long long str)
906 @ stdcall OpenJobObjectW(long long wstr)
907 @ stdcall OpenMutexA(long long str)
908 @ stdcall OpenMutexW(long long wstr)
909 @ stdcall OpenProcess(long long long)
910 @ stdcall OpenProfileUserMapping()
911 @ stdcall OpenSemaphoreA(long long str)
912 @ stdcall OpenSemaphoreW(long long wstr)
913 @ stdcall OpenThread(long long long)
914 @ stdcall -i386 OpenVxDHandle(long)
915 @ stdcall OpenWaitableTimerA(long long str)
916 @ stdcall OpenWaitableTimerW(long long wstr)
917 @ stdcall OutputDebugStringA(str)
918 @ stdcall OutputDebugStringW(wstr)
919 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
920 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
921 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
922 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
923 @ stdcall PrepareTape(ptr long long)
924 @ stub PrivCopyFileExW
925 @ stub PrivMoveFileIdentityW
926 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
927 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
928 @ stdcall Process32First (ptr ptr)
929 @ stdcall Process32FirstW (ptr ptr)
930 @ stdcall Process32Next (ptr ptr)
931 @ stdcall Process32NextW (ptr ptr)
932 @ stdcall ProcessIdToSessionId(long ptr)
933 @ stdcall PulseEvent(long)
934 @ stdcall PurgeComm(long long)
935 @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
936 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
937 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
938 @ stdcall QueryDosDeviceA(str ptr long)
939 @ stdcall QueryDosDeviceW(wstr ptr long)
940 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
941 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
942 @ stdcall QueryInformationJobObject(long long ptr long ptr)
943 @ stdcall QueryMemoryResourceNotification(ptr ptr)
944 @ stub QueryNumberOfEventLogRecords
945 @ stub QueryOldestEventLogRecord
946 @ stdcall QueryPerformanceCounter(ptr)
947 @ stdcall QueryPerformanceFrequency(ptr)
948 @ stdcall QueryUnbiasedInterruptTime(ptr)
949 @ stub QueryWin31IniFilesMappedToRegistry
950 @ stdcall QueueUserAPC(ptr long long)
951 @ stdcall QueueUserWorkItem(ptr ptr long)
952 @ stdcall RaiseException(long long long ptr)
953 @ stdcall ReadConsoleA(long ptr long ptr ptr)
954 @ stdcall ReadConsoleInputA(long ptr long ptr)
955 @ stub ReadConsoleInputExA
956 @ stub ReadConsoleInputExW
957 @ stdcall ReadConsoleInputW(long ptr long ptr)
958 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
959 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
960 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
961 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
962 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
963 @ stdcall ReadConsoleW(long ptr long ptr ptr)
964 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
965 @ stdcall ReadFile(long ptr long ptr ptr)
966 @ stdcall ReadFileEx(long ptr long ptr ptr)
967 @ stdcall ReadFileScatter(long ptr long ptr ptr)
968 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
969 @ stdcall RegCloseKey(long) advapi32.RegCloseKey
970 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
971 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
972 @ stdcall RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
973 @ stdcall RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
974 @ stdcall RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
975 @ stdcall RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
976 @ stdcall RegDeleteValueA(long str) advapi32.RegDeleteValueA
977 @ stdcall RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
978 # stub RegDisablePredefinedCacheEx
979 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
980 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
981 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
982 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
983 @ stdcall RegFlushKey(long) advapi32.RegFlushKey
984 @ stdcall RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
985 @ stdcall RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
986 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
987 # stub RegKrnGetGlobalState
988 # stub RegKrnInitialize
989 @ stdcall RegLoadKeyA(long str str) advapi32.RegLoadKeyA
990 @ stdcall RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
991 @ stdcall RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
992 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
993 @ stdcall RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
994 @ stdcall RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
995 @ stdcall RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
996 @ stdcall RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
997 @ stdcall RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
998 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
999 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
1000 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
1001 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
1002 @ stdcall RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
1003 @ stdcall RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
1004 # stub RegSaveKeyExA
1005 # stub RegSaveKeyExW
1006 @ stdcall RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
1007 @ stdcall RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
1008 @ stdcall RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
1009 @ stdcall RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
1010 @ stdcall RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
1011 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1012 @ stdcall RegisterApplicationRestart(wstr long)
1013 @ stub RegisterConsoleIME
1014 @ stub RegisterConsoleOS2
1015 @ stub RegisterConsoleVDM
1016 @ stdcall RegisterServiceProcess(long long)
1017 @ stub RegisterSysMsgHandler
1018 @ stub RegisterWaitForInputIdle
1019 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1020 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1021 @ stub RegisterWowBaseHandlers
1022 @ stub RegisterWowExec
1023 @ stdcall ReinitializeCriticalSection(ptr)
1024 @ stdcall ReleaseActCtx(ptr)
1025 @ stdcall ReleaseMutex(long)
1026 @ stdcall ReleaseSemaphore(long long ptr)
1027 @ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
1028 @ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1029 @ stdcall RemoveDirectoryA(str)
1030 @ stdcall RemoveDirectoryW(wstr)
1031 # @ stub RemoveLocalAlternateComputerNameA
1032 # @ stub RemoveLocalAlternateComputerNameW
1033 @ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1034 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1035 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1036 @ stdcall ReplaceFileA(str str str long ptr ptr)
1037 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1038 @ stub RequestDeviceWakeup
1039 @ stdcall RequestWakeupLatency(long)
1040 @ stdcall ResetEvent(long)
1041 @ stdcall ResetWriteWatch(ptr long)
1042 @ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1043 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1044 @ stdcall ResumeThread(long)
1045 @ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1046 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1047 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1048 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1049 @ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1050 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1051 @ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1052 @ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1053 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1054 @ stdcall -arch=x86_64,arm RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1055 @ stdcall -arch=arm -register RtlRaiseException(ptr) ntdll.RtlRaiseException
1056 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1057 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1058 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1059 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1060 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1061 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1062 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1063 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1064 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1065 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1066 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1067 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1068 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1069 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1070 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1071 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1072 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1073 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1074 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1075 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1076 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1077 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1078 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1079 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1080 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1081 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1082 @ stdcall SearchPathA(str str str long ptr ptr)
1083 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1084 @ stdcall SetCPGlobal(long)
1085 @ stdcall SetCalendarInfoA(long long long str)
1086 @ stdcall SetCalendarInfoW(long long long wstr)
1087 # @ stub SetClientTimeZoneInformation
1088 # @ stub SetComPlusPackageInstallStatus
1089 @ stdcall SetCommBreak(long)
1090 @ stdcall SetCommConfig(long ptr long)
1091 @ stdcall SetCommMask(long ptr)
1092 @ stdcall SetCommState(long ptr)
1093 @ stdcall SetCommTimeouts(long ptr)
1094 @ stdcall SetComputerNameA(str)
1095 @ stdcall SetComputerNameExA(long str)
1096 @ stdcall SetComputerNameExW(long wstr)
1097 @ stdcall SetComputerNameW(wstr)
1098 @ stdcall SetConsoleActiveScreenBuffer(long)
1099 @ stdcall SetConsoleCP(long)
1100 @ stub SetConsoleCommandHistoryMode
1101 @ stdcall SetConsoleCtrlHandler(ptr long)
1102 @ stub SetConsoleCursor
1103 @ stdcall SetConsoleCursorInfo(long ptr)
1104 @ stub SetConsoleCursorMode
1105 @ stdcall SetConsoleCursorPosition(long long)
1106 @ stdcall SetConsoleDisplayMode(long long ptr)
1107 @ stub SetConsoleFont
1108 @ stub SetConsoleHardwareState
1109 @ stdcall SetConsoleIcon(ptr)
1110 @ stdcall SetConsoleInputExeNameA(ptr)
1111 @ stdcall SetConsoleInputExeNameW(ptr)
1112 @ stub SetConsoleKeyShortcuts
1113 @ stub SetConsoleLocalEUDC
1114 @ stub SetConsoleMaximumWindowSize
1115 @ stub SetConsoleMenuClose
1116 @ stdcall SetConsoleMode(long long)
1117 @ stub SetConsoleNlsMode
1118 @ stub SetConsoleNumberOfCommandsA
1119 @ stub SetConsoleNumberOfCommandsW
1120 @ stub SetConsoleOS2OemFormat
1121 @ stdcall SetConsoleOutputCP(long)
1122 @ stub SetConsolePalette
1123 @ stdcall SetConsoleScreenBufferSize(long long)
1124 @ stdcall SetConsoleTextAttribute(long long)
1125 @ stdcall SetConsoleTitleA(str)
1126 @ stdcall SetConsoleTitleW(wstr)
1127 @ stdcall SetConsoleWindowInfo(long long ptr)
1128 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1129 @ stdcall SetCurrentDirectoryA(str)
1130 @ stdcall SetCurrentDirectoryW(wstr)
1131 @ stub SetDaylightFlag
1132 @ stdcall SetDefaultCommConfigA(str ptr long)
1133 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1134 @ stdcall SetDllDirectoryA(str)
1135 @ stdcall SetDllDirectoryW(wstr)
1136 @ stdcall SetEndOfFile(long)
1137 @ stdcall SetEnvironmentVariableA(str str)
1138 @ stdcall SetEnvironmentVariableW(wstr wstr)
1139 @ stdcall SetErrorMode(long)
1140 @ stdcall SetEvent(long)
1141 @ stdcall SetFileApisToANSI()
1142 @ stdcall SetFileApisToOEM()
1143 @ stdcall SetFileAttributesA(str long)
1144 @ stdcall SetFileAttributesW(wstr long)
1145 @ stdcall SetFileInformationByHandle(long long ptr long)
1146 @ stdcall SetFilePointer(long long ptr long)
1147 @ stdcall SetFilePointerEx(long int64 ptr long)
1148 # @ stub SetFileShortNameA
1149 # @ stub SetFileShortNameW
1150 @ stdcall SetFileTime(long ptr ptr ptr)
1151 @ stdcall SetFileValidData(ptr int64)
1152 # @ stub SetFirmwareEnvironmentVariableA
1153 # @ stub SetFirmwareEnvironmentVariableW
1154 @ stdcall SetHandleContext(long long)
1155 @ stdcall SetHandleCount(long)
1156 @ stdcall SetHandleInformation(long long long)
1157 @ stdcall SetInformationJobObject(long long ptr long)
1158 @ stub SetLastConsoleEventActive
1159 @ stdcall SetLastError(long)
1160 # @ stub SetLocalPrimaryComputerNameA
1161 # @ stub SetLocalPrimaryComputerNameW
1162 @ stdcall SetLocalTime(ptr)
1163 @ stdcall SetLocaleInfoA(long long str)
1164 @ stdcall SetLocaleInfoW(long long wstr)
1165 @ stdcall SetMailslotInfo(long long)
1166 @ stub SetMessageWaitingIndicator
1167 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1168 @ stdcall SetPriorityClass(long long)
1169 @ stdcall SetProcessAffinityMask(long long)
1170 @ stdcall SetProcessDEPPolicy(long)
1171 @ stdcall SetProcessPriorityBoost(long long)
1172 @ stdcall SetProcessShutdownParameters(long long)
1173 @ stdcall SetProcessWorkingSetSize(long long long)
1174 @ stdcall SetStdHandle(long long)
1175 @ stdcall SetSystemFileCacheSize(long long long)
1176 @ stdcall SetSystemPowerState(long long)
1177 @ stdcall SetSystemTime(ptr)
1178 @ stdcall SetSystemTimeAdjustment(long long)
1179 @ stdcall SetTapeParameters(ptr long ptr)
1180 @ stdcall SetTapePosition(ptr long long long long long)
1181 @ stdcall SetTermsrvAppInstallMode(long)
1182 @ stdcall SetThreadAffinityMask(long long)
1183 @ stdcall SetThreadContext(long ptr)
1184 @ stdcall SetThreadErrorMode(long ptr)
1185 @ stdcall SetThreadExecutionState(long)
1186 @ stdcall SetThreadIdealProcessor(long long)
1187 @ stdcall SetThreadLocale(long)
1188 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1189 @ stdcall SetThreadPriority(long long)
1190 @ stdcall SetThreadPriorityBoost(long long)
1191 @ stdcall SetThreadStackGuarantee(ptr)
1192 @ stdcall SetThreadUILanguage(long)
1193 @ stdcall SetTimeZoneInformation(ptr)
1194 @ stub SetTimerQueueTimer
1195 @ stdcall SetUnhandledExceptionFilter(ptr)
1196 @ stdcall SetUserGeoID(long)
1197 @ stub SetVDMCurrentDirectories
1198 @ stdcall SetVolumeLabelA(str str)
1199 @ stdcall SetVolumeLabelW(wstr wstr)
1200 @ stub SetVolumeMountPointA
1201 @ stub SetVolumeMountPointW
1202 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1203 @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1204 @ stdcall SetupComm(long long long)
1205 @ stub ShowConsoleCursor
1206 @ stdcall SignalObjectAndWait(long long long long)
1207 @ stdcall SizeofResource(long long)
1208 @ stdcall Sleep(long)
1209 @ stdcall SleepConditionVariableCS(ptr ptr long)
1210 @ stdcall SleepConditionVariableSRW(ptr ptr long long)
1211 @ stdcall SleepEx(long long)
1212 @ stdcall SuspendThread(long)
1213 @ stdcall SwitchToFiber(ptr)
1214 @ stdcall SwitchToThread()
1215 @ stdcall SystemTimeToFileTime(ptr ptr)
1216 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1217 @ stdcall TerminateJobObject(long long)
1218 @ stdcall TerminateProcess(long long)
1219 @ stdcall TerminateThread(long long)
1220 @ stdcall TermsrvAppInstallMode()
1221 @ stdcall Thread32First(long ptr)
1222 @ stdcall Thread32Next(long ptr)
1223 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1224 @ stdcall TlsAlloc()
1225 @ stdcall TlsAllocInternal() TlsAlloc
1226 @ stdcall TlsFree(long)
1227 @ stdcall TlsFreeInternal(long) TlsFree
1228 @ stdcall TlsGetValue(long)
1229 @ stdcall TlsSetValue(long ptr)
1230 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1231 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1232 @ stdcall TransmitCommChar(long long)
1233 @ stub TrimVirtualBuffer
1234 @ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
1235 @ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1236 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1237 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1238 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1239 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1240 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1241 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1242 @ stdcall UnhandledExceptionFilter(ptr)
1243 @ stdcall UninitializeCriticalSection(ptr)
1244 @ stdcall UnlockFile(long long long long long)
1245 @ stdcall UnlockFileEx(long long long long ptr)
1246 @ stdcall UnmapViewOfFile(ptr)
1247 @ stdcall UnregisterApplicationRestart()
1248 # @ stub UnregisterConsoleIME
1249 @ stdcall UnregisterWait(long)
1250 @ stdcall UnregisterWaitEx(long long)
1251 @ stdcall UpdateResourceA(long str str long ptr long)
1252 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1253 @ stub VDMConsoleOperation
1254 @ stub VDMOperationStarted
1255 @ stub ValidateLCType
1256 @ stub ValidateLocale
1257 @ stdcall VerLanguageNameA(long str long)
1258 @ stdcall VerLanguageNameW(long wstr long)
1259 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1260 @ stdcall VerifyConsoleIoHandle(long)
1261 @ stdcall VerifyVersionInfoA(long long int64)
1262 @ stdcall VerifyVersionInfoW(long long int64)
1263 @ stdcall VirtualAlloc(ptr long long long)
1264 @ stdcall VirtualAllocEx(long ptr long long long)
1265 @ stub VirtualBufferExceptionHandler
1266 @ stdcall VirtualFree(ptr long long)
1267 @ stdcall VirtualFreeEx(long ptr long long)
1268 @ stdcall VirtualLock(ptr long)
1269 @ stdcall VirtualProtect(ptr long long ptr)
1270 @ stdcall VirtualProtectEx(long ptr long long ptr)
1271 @ stdcall VirtualQuery(ptr ptr long)
1272 @ stdcall VirtualQueryEx(long ptr ptr long)
1273 @ stdcall VirtualUnlock(ptr long)
1274 @ stdcall WTSGetActiveConsoleSessionId()
1275 @ stdcall WaitCommEvent(long ptr ptr)
1276 @ stdcall WaitForDebugEvent(ptr long)
1277 @ stdcall WaitForMultipleObjects(long ptr long long)
1278 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1279 @ stdcall WaitForSingleObject(long long)
1280 @ stdcall WaitForSingleObjectEx(long long long)
1281 @ stdcall WaitNamedPipeA (str long)
1282 @ stdcall WaitNamedPipeW (wstr long)
1283 @ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
1284 @ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1285 @ stdcall WerRegisterFile(wstr long long)
1286 @ stdcall WerRegisterMemoryBlock(ptr long)
1287 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1288 @ stdcall WerSetFlags(long)
1289 @ stdcall WerUnregisterMemoryBlock(ptr)
1290 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1291 @ stdcall WinExec(str long)
1292 @ stdcall Wow64EnableWow64FsRedirection(long)
1293 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1294 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1295 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1296 @ stdcall WriteConsoleInputA(long ptr long ptr)
1297 @ stub WriteConsoleInputVDMA
1298 @ stub WriteConsoleInputVDMW
1299 @ stdcall WriteConsoleInputW(long ptr long ptr)
1300 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1301 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1302 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1303 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1304 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1305 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1306 @ stdcall WriteFile(long ptr long ptr ptr)
1307 @ stdcall WriteFileEx(long ptr long ptr ptr)
1308 @ stdcall WriteFileGather(long ptr long ptr ptr)
1309 @ stdcall WritePrivateProfileSectionA(str str str)
1310 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1311 @ stdcall WritePrivateProfileStringA(str str str str)
1312 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1313 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1314 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1315 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1316 @ stdcall WriteProfileSectionA(str str)
1317 @ stdcall WriteProfileSectionW(str str)
1318 @ stdcall WriteProfileStringA(str str str)
1319 @ stdcall WriteProfileStringW(wstr wstr wstr)
1320 @ stdcall WriteTapemark(ptr long long long)
1321 @ stdcall ZombifyActCtx(ptr)
1322 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1323 @ stdcall -arch=x86_64 -private -norelay __chkstk() ntdll.__chkstk
1324 @ stub _DebugOut
1325 @ stub _DebugPrintf
1326 @ stdcall _hread(long ptr long)
1327 @ stdcall _hwrite(long ptr long)
1328 @ stdcall _lclose(long)
1329 @ stdcall _lcreat(str long)
1330 @ stdcall _llseek(long long long)
1331 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1332 @ stdcall _lopen(str long)
1333 @ stdcall _lread(long ptr long)
1334 @ stdcall _lwrite(long ptr long)
1335 @ stub dprintf
1336 @ stdcall lstrcat(str str) lstrcatA
1337 @ stdcall lstrcatA(str str)
1338 @ stdcall lstrcatW(wstr wstr)
1339 @ stdcall lstrcmp(str str) lstrcmpA
1340 @ stdcall lstrcmpA(str str)
1341 @ stdcall lstrcmpW(wstr wstr)
1342 @ stdcall lstrcmpi(str str) lstrcmpiA
1343 @ stdcall lstrcmpiA(str str)
1344 @ stdcall lstrcmpiW(wstr wstr)
1345 @ stdcall lstrcpy(ptr str) lstrcpyA
1346 @ stdcall lstrcpyA(ptr str)
1347 @ stdcall lstrcpyW(ptr wstr)
1348 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1349 @ stdcall lstrcpynA(ptr str long)
1350 @ stdcall lstrcpynW(ptr wstr long)
1351 @ stdcall lstrlen(str) lstrlenA
1352 @ stdcall lstrlenA(str)
1353 @ stdcall lstrlenW(wstr)
1355 ################################################################
1356 # Wine internal extensions
1358 # All functions must be prefixed with '__wine_' (for internal functions)
1359 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1361 # 16-bit relays (for backwards compatibility)
1362 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1363 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1364 @ stub -i386 __wine_call_from_16_regs
1366 # Unix files
1367 @ cdecl wine_get_unix_file_name(wstr)
1368 @ cdecl wine_get_dos_file_name(str)
1370 # Init code
1371 @ cdecl __wine_kernel_init()